7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:01:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010003b0600"/20, @ANYRES32=0x0, @ANYBLOB="000019000000000010001200080001007674693604001919"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x570, 0x0) 04:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x4, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)="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"}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:01:29 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e21, 0x5, @loopback, 0x5}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000140)={0x10000, 0x4000}) syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x1, 0x0) openat$cgroup_procs(r6, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0xfff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={r8, 0x1}, 0x8) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r9, 0x200004) sendfile(r1, r9, 0x0, 0x80001d00c0d0) 04:01:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010003b0600"/20, @ANYRES32=0x0, @ANYBLOB="000019000000000010001200080001007674693604001919"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x570, 0x0) 04:01:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010003b0600"/20, @ANYRES32=0x0, @ANYBLOB="000019000000000010001200080001007674693604001919"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x570, 0x0) 04:01:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 04:01:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xc, 0x100000000000914, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) 04:01:30 executing program 5: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x2, 0x0, 0x0) 04:01:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r2, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 04:01:30 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010003b0600"/20, @ANYRES32=0x0, @ANYBLOB="000019000000000010001200080001007674693604001919"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x570, 0x0) 04:01:30 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r4 = dup2(r0, r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 04:01:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) lremovexattr(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 04:01:30 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r4 = dup2(r0, r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 04:01:30 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xc, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 04:01:30 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e21, 0x5, @loopback, 0x5}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000140)={0x10000, 0x4000}) syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x1, 0x0) openat$cgroup_procs(r6, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x40040) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0xfff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={r8, 0x1}, 0x8) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r9, 0x200004) sendfile(r1, r9, 0x0, 0x80001d00c0d0) 04:01:30 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r4 = dup2(r0, r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 04:01:30 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x40085400, 0x0) 04:01:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000002c0)="be658d4f3db1a19c4de3df6c0b53958a02c7aec554ba470b2a50b8152413d47ab7d150a6341961cd", 0x45c}, {0x0, 0xf0}], 0x3) 04:01:31 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1b00000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) 04:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:01:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:01:31 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r4 = dup2(r0, r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) [ 2538.523039][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2538.605662][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 04:01:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 2538.673896][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 2538.718635][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 04:01:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$clear(0x19, 0xfffffffffffffffa) [ 2538.778839][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 2538.809978][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 04:01:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002cc0)=[{&(0x7f0000001b80)="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", 0x481}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 2538.829563][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 04:01:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:01:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 04:01:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:01:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:01:31 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)) 04:01:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2539.155270][T13558] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2539.196911][T13558] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 2539.243084][T13558] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 2539.280469][T13558] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 04:01:32 executing program 0: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0xad, 0x0, 0x4, 0x4000, 0x7, {0x77359400}, {0x4, 0x8, 0x5, 0x2, 0x1, 0x3, "c3ea4c5c"}, 0x0, 0x4, @fd=r4, 0x1, 0x0, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf81220fbac11904", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) [ 2539.310717][T13558] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 2539.336699][T13558] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 04:01:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 2539.384954][T13558] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 04:01:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 2539.579537][T13569] Unknown ioctl 1074835114 04:01:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:01:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 2539.850831][T13585] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2539.932102][T13585] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 2539.944653][T13585] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 2539.954989][T13585] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 2539.967085][T13585] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 04:01:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 2539.979809][T13585] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 2539.988656][T13585] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 04:01:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 2540.390120][T13599] Unknown ioctl 1074835114 [ 2540.461738][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2540.487284][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 2540.517058][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 2540.577607][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 2540.597806][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 2540.614062][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 2540.633813][T13602] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 04:01:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) 04:01:34 executing program 0: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0xad, 0x0, 0x4, 0x4000, 0x7, {0x77359400}, {0x4, 0x8, 0x5, 0x2, 0x1, 0x3, "c3ea4c5c"}, 0x0, 0x4, @fd=r4, 0x1, 0x0, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf81220fbac11904", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 04:01:34 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x0, 0x130, 0x130, 0x130, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 04:01:34 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0xad, 0x0, 0x4, 0x4000, 0x7, {0x77359400}, {0x4, 0x8, 0x5, 0x2, 0x1, 0x3, "c3ea4c5c"}, 0x0, 0x4, @fd=r4, 0x1, 0x0, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf81220fbac11904", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 04:01:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:01:34 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:34 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x0, 0x130, 0x130, 0x130, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 2541.542559][T13617] --map-set only usable from mangle table 04:01:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2541.793235][T13633] --map-set only usable from mangle table 04:01:34 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x0, 0x130, 0x130, 0x130, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 2541.925955][T13619] Unknown ioctl 1074835114 [ 2542.025639][T13632] Unknown ioctl 1074835114 04:01:34 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0xad, 0x0, 0x4, 0x4000, 0x7, {0x77359400}, {0x4, 0x8, 0x5, 0x2, 0x1, 0x3, "c3ea4c5c"}, 0x0, 0x4, @fd=r4, 0x1, 0x0, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf81220fbac11904", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) [ 2542.061917][T13640] --map-set only usable from mangle table 04:01:34 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x0, 0x130, 0x130, 0x130, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 2542.270592][T13643] fuse: Bad value for 'fd' 04:01:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2542.342813][T13647] --map-set only usable from mangle table 04:01:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) [ 2542.790923][T13652] Unknown ioctl 1074835114 [ 2543.545748][T16267] tipc: TX() has been purged, node left! [ 2544.483354][T13662] IPVS: ftp: loaded support on port[0] = 21 [ 2544.588827][T13662] chnl_net:caif_netlink_parms(): no params data found [ 2544.616890][T13662] bridge0: port 1(bridge_slave_0) entered blocking state [ 2544.624087][T13662] bridge0: port 1(bridge_slave_0) entered disabled state [ 2544.632193][T13662] device bridge_slave_0 entered promiscuous mode [ 2544.708158][T13662] bridge0: port 2(bridge_slave_1) entered blocking state [ 2544.715207][T13662] bridge0: port 2(bridge_slave_1) entered disabled state [ 2544.724516][T13662] device bridge_slave_1 entered promiscuous mode [ 2544.742956][T13662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2544.753823][T13662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2544.774627][T13662] team0: Port device team_slave_0 added [ 2544.827004][T13662] team0: Port device team_slave_1 added [ 2544.843539][T13662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2544.850663][T13662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2544.876730][T13662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2544.888815][T13662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2544.895868][T13662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2544.921872][T13662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2545.028135][T13662] device hsr_slave_0 entered promiscuous mode [ 2545.066260][T13662] device hsr_slave_1 entered promiscuous mode [ 2545.115787][T13662] debugfs: Directory 'hsr0' with parent '/' already present! [ 2545.211111][T13662] bridge0: port 2(bridge_slave_1) entered blocking state [ 2545.218665][T13662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2545.225967][T13662] bridge0: port 1(bridge_slave_0) entered blocking state [ 2545.233094][T13662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2545.298633][T13662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2545.311136][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2545.319598][ T4777] bridge0: port 1(bridge_slave_0) entered disabled state [ 2545.328196][ T4777] bridge0: port 2(bridge_slave_1) entered disabled state [ 2545.337658][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2545.388294][T13662] 8021q: adding VLAN 0 to HW filter on device team0 [ 2545.399135][T29204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2545.407642][T29204] bridge0: port 1(bridge_slave_0) entered blocking state [ 2545.414676][T29204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2545.488782][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2545.497284][ T4714] bridge0: port 2(bridge_slave_1) entered blocking state [ 2545.504329][ T4714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2545.529081][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2545.538654][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2545.547575][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2545.558829][T13662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2545.570394][T13662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2545.626777][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2545.635309][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2545.643811][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2545.661775][T16267] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2545.669426][T16267] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2545.677711][T16267] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2545.685127][T16267] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2545.693337][T16267] device bridge_slave_1 left promiscuous mode [ 2545.699630][T16267] bridge0: port 2(bridge_slave_1) entered disabled state [ 2545.746532][T16267] device bridge_slave_0 left promiscuous mode [ 2545.752852][T16267] bridge0: port 1(bridge_slave_0) entered disabled state [ 2545.810005][T16267] device veth1_macvtap left promiscuous mode [ 2545.816141][T16267] device veth0_macvtap left promiscuous mode [ 2545.822140][T16267] device veth1_vlan left promiscuous mode [ 2545.830609][T16267] device veth0_vlan left promiscuous mode [ 2546.976246][T16267] device hsr_slave_0 left promiscuous mode [ 2547.015865][T16267] device hsr_slave_1 left promiscuous mode [ 2547.067991][T16267] team0 (unregistering): Port device team_slave_1 removed [ 2547.079706][T16267] team0 (unregistering): Port device team_slave_0 removed [ 2547.089838][T16267] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2547.130115][T16267] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2547.191473][T16267] bond0 (unregistering): Released all slaves [ 2547.273744][T29204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2547.283161][T29204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2547.298669][T13662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2547.420752][T29204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2547.430037][T29204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2547.454131][T13662] device veth0_vlan entered promiscuous mode [ 2547.465230][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2547.475117][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2547.491800][T13662] device veth1_vlan entered promiscuous mode [ 2547.501262][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2547.510273][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2547.520581][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2547.543785][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2547.553459][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2547.564212][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2547.576218][T13662] device veth0_macvtap entered promiscuous mode [ 2547.585091][T13662] device veth1_macvtap entered promiscuous mode [ 2547.604874][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2547.618064][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.630637][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2547.644630][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.655564][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2547.668501][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.679187][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2547.692989][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.703825][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2547.717378][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.730241][T13662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2547.740569][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2547.750225][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2547.760493][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2547.770212][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2547.784084][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2547.795281][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.805506][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2547.816308][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.826418][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2547.838072][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.848088][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2547.858934][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.869092][T13662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2547.879742][T13662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2547.890746][T13662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2547.898742][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2547.907980][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:01:40 executing program 0: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0xad, 0x0, 0x4, 0x4000, 0x7, {0x77359400}, {0x4, 0x8, 0x5, 0x2, 0x1, 0x3, "c3ea4c5c"}, 0x0, 0x4, @fd=r4, 0x1, 0x0, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf81220fbac11904", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 04:01:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:40 executing program 4: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0xad, 0x0, 0x4, 0x4000, 0x7, {0x77359400}, {0x4, 0x8, 0x5, 0x2, 0x1, 0x3, "c3ea4c5c"}, 0x0, 0x4, @fd=r4, 0x1, 0x0, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf81220fbac11904", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 04:01:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, r2, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x400, @loopback, 0x6}, 0x96) unshare(0x2000600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r3, 0xa, 0x12) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) dup2(r3, r4) fcntl$setown(r4, 0x8, 0x0) tkill(0x0, 0x16) [ 2548.304779][T13688] Unknown ioctl 1074835114 [ 2548.324457][T13689] Unknown ioctl 1074835114 [ 2548.399274][T13684] fuse: Bad value for 'fd' [ 2548.493169][T13675] Unknown ioctl 1074835114 04:01:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:41 executing program 0: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) dup(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0xad, 0x0, 0x4, 0x4000, 0x7, {0x77359400}, {0x4, 0x8, 0x5, 0x2, 0x1, 0x3, "c3ea4c5c"}, 0x0, 0x4, @fd=r4, 0x1, 0x0, r5}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf81220fbac11904", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 04:01:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2549.141922][T13693] Unknown ioctl 1074835114 [ 2549.345219][T13698] Unknown ioctl 1074835114 04:01:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2549.409005][T13702] Unknown ioctl 1074835114 [ 2549.428926][ T9431] tipc: TX() has been purged, node left! 04:01:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2550.373539][T13708] Unknown ioctl 1074835114 [ 2550.859610][ T9431] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2550.875844][ T9431] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2550.897547][ T9431] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2550.905009][ T9431] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2550.915114][T13712] Unknown ioctl 1074835114 [ 2550.929651][ T9431] device bridge_slave_1 left promiscuous mode [ 2550.948432][ T9431] bridge0: port 2(bridge_slave_1) entered disabled state [ 2551.010052][ T9431] device bridge_slave_0 left promiscuous mode [ 2551.029087][ T9431] bridge0: port 1(bridge_slave_0) entered disabled state [ 2551.093994][ T9431] device veth1_macvtap left promiscuous mode [ 2551.109180][ T9431] device veth0_macvtap left promiscuous mode [ 2551.115475][ T9431] device veth1_vlan left promiscuous mode [ 2551.178842][ T9431] device veth0_vlan left promiscuous mode [ 2552.706158][ T9431] device hsr_slave_0 left promiscuous mode [ 2552.765867][ T9431] device hsr_slave_1 left promiscuous mode [ 2552.837724][ T9431] team0 (unregistering): Port device team_slave_1 removed [ 2552.848944][ T9431] team0 (unregistering): Port device team_slave_0 removed [ 2552.859342][ T9431] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2552.899314][ T9431] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2552.960074][ T9431] bond0 (unregistering): Released all slaves [ 2553.054668][T13717] IPVS: ftp: loaded support on port[0] = 21 [ 2553.054692][T13721] IPVS: ftp: loaded support on port[0] = 21 [ 2553.193162][T13717] chnl_net:caif_netlink_parms(): no params data found [ 2553.214685][T13721] chnl_net:caif_netlink_parms(): no params data found [ 2553.275186][T13717] bridge0: port 1(bridge_slave_0) entered blocking state [ 2553.282677][T13717] bridge0: port 1(bridge_slave_0) entered disabled state [ 2553.290924][T13717] device bridge_slave_0 entered promiscuous mode [ 2553.299708][T13721] bridge0: port 1(bridge_slave_0) entered blocking state [ 2553.307468][T13721] bridge0: port 1(bridge_slave_0) entered disabled state [ 2553.315285][T13721] device bridge_slave_0 entered promiscuous mode [ 2553.323082][T13717] bridge0: port 2(bridge_slave_1) entered blocking state [ 2553.330811][T13717] bridge0: port 2(bridge_slave_1) entered disabled state [ 2553.339118][T13717] device bridge_slave_1 entered promiscuous mode [ 2553.346202][T13721] bridge0: port 2(bridge_slave_1) entered blocking state [ 2553.353236][T13721] bridge0: port 2(bridge_slave_1) entered disabled state [ 2553.361664][T13721] device bridge_slave_1 entered promiscuous mode [ 2553.392354][T13717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2553.405135][T13721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2553.416952][T13717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2553.429556][T13721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2553.460684][T13717] team0: Port device team_slave_0 added [ 2553.468153][T13717] team0: Port device team_slave_1 added [ 2553.480584][T13721] team0: Port device team_slave_0 added [ 2553.487729][T13721] team0: Port device team_slave_1 added [ 2553.504449][T13717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2553.511595][T13717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2553.537919][T13717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2553.554531][T13721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2553.562193][T13721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2553.589249][T13721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2553.601461][T13717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2553.609308][T13717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2553.635627][T13717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2553.647386][T13721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2553.654415][T13721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2553.680937][T13721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2553.748545][T13717] device hsr_slave_0 entered promiscuous mode [ 2553.796131][T13717] device hsr_slave_1 entered promiscuous mode [ 2553.888321][T13721] device hsr_slave_0 entered promiscuous mode [ 2553.926349][T13721] device hsr_slave_1 entered promiscuous mode [ 2553.965815][T13721] debugfs: Directory 'hsr0' with parent '/' already present! [ 2554.031499][T13717] bridge0: port 2(bridge_slave_1) entered blocking state [ 2554.038576][T13717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2554.046065][T13717] bridge0: port 1(bridge_slave_0) entered blocking state [ 2554.053196][T13717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2554.093252][T13721] bridge0: port 2(bridge_slave_1) entered blocking state [ 2554.100614][T13721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2554.108003][T13721] bridge0: port 1(bridge_slave_0) entered blocking state [ 2554.115038][T13721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2554.124071][ T4777] bridge0: port 1(bridge_slave_0) entered disabled state [ 2554.132626][ T4777] bridge0: port 1(bridge_slave_0) entered disabled state [ 2554.140477][ T4777] bridge0: port 2(bridge_slave_1) entered disabled state [ 2554.148693][ T4777] bridge0: port 2(bridge_slave_1) entered disabled state [ 2554.193229][T13721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2554.202553][T13717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2554.219072][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2554.227285][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2554.247883][T13721] 8021q: adding VLAN 0 to HW filter on device team0 [ 2554.255496][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2554.266564][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2554.276237][T13717] 8021q: adding VLAN 0 to HW filter on device team0 [ 2554.295476][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2554.304748][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2554.313633][ T4777] bridge0: port 1(bridge_slave_0) entered blocking state [ 2554.320792][ T4777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2554.329251][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2554.338232][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2554.347149][ T4777] bridge0: port 2(bridge_slave_1) entered blocking state [ 2554.355225][ T4777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2554.364146][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2554.372971][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2554.381900][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2554.390627][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2554.400069][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2554.416393][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2554.425552][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2554.434313][ T4714] bridge0: port 1(bridge_slave_0) entered blocking state [ 2554.441508][ T4714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2554.450259][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2554.458892][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2554.477545][T13721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2554.488022][T13721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2554.500830][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2554.510061][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2554.518883][T29203] bridge0: port 2(bridge_slave_1) entered blocking state [ 2554.525923][T29203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2554.533829][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2554.542417][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2554.550951][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2554.559897][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2554.568652][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2554.589434][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2554.597313][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2554.606926][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2554.615576][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2554.624437][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2554.633166][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2554.641984][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2554.653340][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2554.662171][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2554.675998][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2554.683459][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2554.691404][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2554.699872][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2554.710746][T13721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2554.721710][T13717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2554.743161][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2554.750992][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2554.766030][T13717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2554.780097][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2554.789570][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2554.809461][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2554.818174][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2554.827552][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2554.835817][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2554.849924][T13721] device veth0_vlan entered promiscuous mode [ 2554.869978][T13721] device veth1_vlan entered promiscuous mode [ 2554.885656][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2554.894103][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2554.902799][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2554.911578][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2554.934411][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2554.942932][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2554.954009][T13717] device veth0_vlan entered promiscuous mode [ 2554.962502][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2554.970631][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2554.982067][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2554.990936][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2555.003853][T13717] device veth1_vlan entered promiscuous mode [ 2555.012191][T13721] device veth0_macvtap entered promiscuous mode [ 2555.021554][T13721] device veth1_macvtap entered promiscuous mode [ 2555.038679][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.049289][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.059276][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.069850][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.079811][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.090403][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.100282][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.110781][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.120702][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.131270][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.142617][T13721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2555.152114][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2555.163143][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2555.171465][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2555.179980][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2555.188275][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2555.197278][ T5306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2555.213259][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.224019][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.234364][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.244985][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.254879][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.265416][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.275274][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.285922][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.296394][T13721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.306863][T13721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.318097][T13721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2555.326276][T13717] device veth0_macvtap entered promiscuous mode [ 2555.335788][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2555.344583][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2555.353775][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2555.363063][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2555.372149][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2555.388513][T13717] device veth1_macvtap entered promiscuous mode [ 2555.408079][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.418588][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.428593][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.439148][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.450865][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.461684][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.471704][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.493952][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.511136][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.521605][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.531530][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2555.542732][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.554176][T13717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2555.563823][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2555.572345][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2555.581249][ T4714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2555.591900][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.602610][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.612872][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.623780][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.633802][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.644380][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.654309][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.664907][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.675167][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.686144][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.696512][T13717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2555.707213][T13717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2555.710390][T13738] Unknown ioctl 1074835114 [ 2555.719453][T13717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2555.736298][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2555.745477][T29203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:01:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:48 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mount$fuseblk(&(0x7f0000000540)='/dev/loop0\x00', &(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:01:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:48 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 04:01:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200010000000000000000000400000004001080de58ac9282acaaa9e50ef4de40a1ab757e9c2c074986ec0f2d832587cee2590f8a3face180846e0681afc9cad1e3b4a01bf3b4bd5372dd0948a62c4af6afe9c4fa6f03b162331fe465c58ccc3efc76f20434a633c0f8b3b2546b69e25450a5ed014acdfbf4f9ffb5273f22ba4c0b4dfe36a151e81473761ce0f70ff5a95e7884d34b62daca94ba9bf90c8c2e1687a75d00f257406649587efb1eb776885bce8c258915e1133c37bd2e279984b1461e12fc0523dc2fc8652dbf935bf8df4294"], 0x18}}, 0x0) close(r0) 04:01:48 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2556.363270][T13750] Unknown ioctl 1074835114 04:01:49 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000140)=[@acquire={0x40046302}], 0x0, 0x70f000, 0x0}) [ 2556.473250][T13759] Unknown ioctl 1074835114 [ 2556.523386][T13749] Unknown ioctl 1074835114 04:01:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) [ 2556.609205][T13760] Unknown ioctl 1074835114 04:01:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200010000000000000000000400000004001080de58ac9282acaaa9e50ef4de40a1ab757e9c2c074986ec0f2d832587cee2590f8a3face180846e0681afc9cad1e3b4a01bf3b4bd5372dd0948a62c4af6afe9c4fa6f03b162331fe465c58ccc3efc76f20434a633c0f8b3b2546b69e25450a5ed014acdfbf4f9ffb5273f22ba4c0b4dfe36a151e81473761ce0f70ff5a95e7884d34b62daca94ba9bf90c8c2e1687a75d00f257406649587efb1eb776885bce8c258915e1133c37bd2e279984b1461e12fc0523dc2fc8652dbf935bf8df4294"], 0x18}}, 0x0) close(r0) 04:01:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:49 executing program 4: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:01:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:01:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) open(0x0, 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, 0xffffffffffffffff) open(0x0, 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = open(0x0, 0x0, 0x0) write$P9_RWALK(r6, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 04:01:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200010000000000000000000400000004001080de58ac9282acaaa9e50ef4de40a1ab757e9c2c074986ec0f2d832587cee2590f8a3face180846e0681afc9cad1e3b4a01bf3b4bd5372dd0948a62c4af6afe9c4fa6f03b162331fe465c58ccc3efc76f20434a633c0f8b3b2546b69e25450a5ed014acdfbf4f9ffb5273f22ba4c0b4dfe36a151e81473761ce0f70ff5a95e7884d34b62daca94ba9bf90c8c2e1687a75d00f257406649587efb1eb776885bce8c258915e1133c37bd2e279984b1461e12fc0523dc2fc8652dbf935bf8df4294"], 0x18}}, 0x0) close(r0) 04:01:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2557.477824][T13782] Unknown ioctl 1074835114 [ 2557.530693][T13797] Unknown ioctl 1074835114 [ 2557.563617][T13798] Unknown ioctl 1074835114 04:01:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x319000, 0x1000, 0x0, 0x3}, 0x20) [ 2557.839241][ T27] audit: type=1804 audit(2000001710.509:15942): pid=13804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/6/bus" dev="sda1" ino=16929 res=1 04:01:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200010000000000000000000400000004001080de58ac9282acaaa9e50ef4de40a1ab757e9c2c074986ec0f2d832587cee2590f8a3face180846e0681afc9cad1e3b4a01bf3b4bd5372dd0948a62c4af6afe9c4fa6f03b162331fe465c58ccc3efc76f20434a633c0f8b3b2546b69e25450a5ed014acdfbf4f9ffb5273f22ba4c0b4dfe36a151e81473761ce0f70ff5a95e7884d34b62daca94ba9bf90c8c2e1687a75d00f257406649587efb1eb776885bce8c258915e1133c37bd2e279984b1461e12fc0523dc2fc8652dbf935bf8df4294"], 0x18}}, 0x0) close(r0) 04:01:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x3b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x9, 0x1, 0x7f, 0x7f, 0x0, 0x20d, 0x11, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x3, @perf_config_ext={0x0, 0x2}, 0x800, 0x2, 0xe7, 0x4, 0x0, 0xb3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 2558.015634][ T27] audit: type=1804 audit(2000001710.689:15943): pid=13804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/6/bus" dev="sda1" ino=16929 res=1 04:01:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) inotify_init1(0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREAD(r5, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x80000001, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:01:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:01:50 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) 04:01:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xda7, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f0000000400)={0x0, 0x0, 0x3001}) 04:01:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x3b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x9, 0x1, 0x7f, 0x7f, 0x0, 0x20d, 0x11, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x3, @perf_config_ext={0x0, 0x2}, 0x800, 0x2, 0xe7, 0x4, 0x0, 0xb3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 04:01:51 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:01:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) syz_open_dev$usbfs(0x0, 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:01:51 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000200)=0xfffffffd, 0x4) [ 2558.675041][T13833] Unknown ioctl 1074835114 04:01:51 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) 04:01:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r2, 0x1c2}, &(0x7f0000000340)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:01:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x3b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x9, 0x1, 0x7f, 0x7f, 0x0, 0x20d, 0x11, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x3, @perf_config_ext={0x0, 0x2}, 0x800, 0x2, 0xe7, 0x4, 0x0, 0xb3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 04:01:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}}, 0x0) 04:01:51 executing program 4: rseq(0x0, 0x0, 0x1, 0x0) [ 2559.059942][T13862] IPVS: ftp: loaded support on port[0] = 21 04:01:51 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) 04:01:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x1}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:01:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) io_submit(r4, 0x21a, &(0x7f0000000540)) 04:01:51 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 2559.328634][T13870] IPVS: ftp: loaded support on port[0] = 21 04:01:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x3b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x9, 0x1, 0x7f, 0x7f, 0x0, 0x20d, 0x11, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x3, @perf_config_ext={0x0, 0x2}, 0x800, 0x2, 0xe7, 0x4, 0x0, 0xb3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) [ 2559.434562][ T8373] tipc: TX() has been purged, node left! 04:01:52 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) 04:01:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x1}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:01:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r2, 0x1c2}, &(0x7f0000000340)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:01:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 04:01:52 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 2559.889991][T13903] IPVS: ftp: loaded support on port[0] = 21 04:01:52 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:01:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x1}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:01:52 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x1}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 04:01:53 executing program 5: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 04:01:53 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:01:53 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:01:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r2, 0x1c2}, &(0x7f0000000340)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:01:53 executing program 4: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 04:01:53 executing program 5: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 04:01:53 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:01:53 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2560.850864][T13952] IPVS: ftp: loaded support on port[0] = 21 04:01:53 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_evm(r0, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@v1={0x2, "360fbbb0654d14894d9bcd09c38e641dd3"}, 0x12, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x6, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000180)={@remote}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32]) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:01:53 executing program 4: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 04:01:53 executing program 5: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 04:01:54 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r2, 0x1c2}, &(0x7f0000000340)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:01:54 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:54 executing program 4: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 04:01:54 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2561.643059][T13999] IPVS: ftp: loaded support on port[0] = 21 04:01:54 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:54 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:54 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:55 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1000000000000191, 0x0) 04:01:55 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x40}}, 0x0) 04:01:55 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2562.878841][T14039] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:01:55 executing program 1: eventfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 04:01:55 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2563.006744][T14044] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:01:55 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x20000005, 0x0, 0x0, 0x0, 0x4d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) 04:01:56 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:56 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2563.481358][ T8373] tipc: TX() has been purged, node left! 04:01:56 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:01:56 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x20000005, 0x0, 0x0, 0x0, 0x4d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) [ 2563.640057][ T8373] tipc: TX() has been purged, node left! 04:01:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 2563.826962][ T8373] tipc: TX() has been purged, node left! 04:01:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 2564.018373][ T8373] tipc: TX() has been purged, node left! 04:01:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:56 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x20000005, 0x0, 0x0, 0x0, 0x4d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) 04:01:56 executing program 1: eventfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 04:01:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:57 executing program 5: eventfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 04:01:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:57 executing program 3: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0x3e}], 0x27e, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x20000005, 0x0, 0x0, 0x0, 0x4d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) 04:01:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) dup2(r0, r4) 04:01:58 executing program 1: eventfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 04:01:58 executing program 5: eventfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 04:01:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) dup2(r0, r4) 04:01:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:01:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) dup2(r0, r4) 04:01:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 2565.956163][T14183] ref_ctr_offset mismatch. inode: 0x429d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x2000000 04:01:58 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db4ffffffff0000000058dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 04:01:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) keyctl$session_to_parent(0x12) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ad56b63292ea54c7630ee0dec8f815b10000000000000000", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x1c0}], 0x1}, 0x0) 04:01:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) dup2(r0, r4) 04:01:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000005c0)=""/207, 0x8}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x400, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:01:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) keyctl$session_to_parent(0x12) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ad56b63292ea54c7630ee0dec8f815b10000000000000000", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x1c0}], 0x1}, 0x0) 04:01:59 executing program 1: eventfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 04:01:59 executing program 5: eventfd(0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) 04:01:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0xd770a227beef25a9}, 0x14}}, 0x0) 04:01:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') setns(r2, 0x0) 04:01:59 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0x10000007) 04:01:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) keyctl$session_to_parent(0x12) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ad56b63292ea54c7630ee0dec8f815b10000000000000000", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x1c0}], 0x1}, 0x0) 04:01:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0xa000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000040)=0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:01:59 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x0) 04:01:59 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) 04:01:59 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xba6, 0x40001) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x81, 0x6}) 04:01:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) keyctl$session_to_parent(0x12) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ad56b63292ea54c7630ee0dec8f815b10000000000000000", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x1c0}], 0x1}, 0x0) 04:02:00 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000000)='wlan0\x00') 04:02:00 executing program 2: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) 04:02:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 04:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x64, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30}, @IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}]}, 0x64}}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:02:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x560b, 0x0) 04:02:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 04:02:00 executing program 4: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r0, 0x3, 0x0) 04:02:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 2567.973883][T14274] BPF: (anon) type_id=2 bits_offset=0 [ 2567.982819][T14276] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2568.002349][T14274] BPF: [ 2568.013098][T14274] BPF:Member exceeds struct_size [ 2568.036214][T14274] BPF: [ 2568.036214][T14274] 04:02:00 executing program 1: clock_settime(0xfffffffffffffffb, &(0x7f000002b000)) 04:02:00 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67c71bb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c480d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f212980558066c60066ffed3d5b91b51c7ac494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc19396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4b", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 2568.057203][T14274] BPF: (anon) type_id=2 bits_offset=0 [ 2568.077109][T14274] BPF: [ 2568.090346][T14274] BPF:Member exceeds struct_size [ 2568.099006][T14284] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 2568.108910][T14274] BPF: [ 2568.108910][T14274] 04:02:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 04:02:00 executing program 0: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) waitid(0x2, 0x0, 0x0, 0xa, 0x0) 04:02:00 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0xa77, 0x6}, &(0x7f0000000240)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 04:02:00 executing program 1: clock_settime(0xfffffffffffffffb, &(0x7f000002b000)) 04:02:01 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 04:02:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 2568.406618][T14305] fuse: Bad value for 'fd' 04:02:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:02:01 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 2568.508675][T14302] fuse: Invalid rootmode 04:02:01 executing program 1: clock_settime(0xfffffffffffffffb, &(0x7f000002b000)) 04:02:01 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 04:02:01 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0xa77, 0x6}, &(0x7f0000000240)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 04:02:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 04:02:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0xa77, 0x6}, &(0x7f0000000240)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) [ 2568.921700][T14332] fuse: Invalid rootmode [ 2568.970979][T14334] fuse: Invalid rootmode [ 2568.975761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2568.981531][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:01 executing program 0: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) waitid(0x2, 0x0, 0x0, 0xa, 0x0) 04:02:01 executing program 1: clock_settime(0xfffffffffffffffb, &(0x7f000002b000)) 04:02:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:02:01 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 04:02:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0xa77, 0x6}, &(0x7f0000000240)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 04:02:01 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0xa77, 0x6}, &(0x7f0000000240)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 04:02:01 executing program 1: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) waitid(0x2, 0x0, 0x0, 0xa, 0x0) 04:02:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() r4 = socket$tipc(0x1e, 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) r6 = dup2(r4, r5) kcmp(r2, r3, 0x7, 0xffffffffffffffff, r6) [ 2569.261389][T14352] fuse: Invalid rootmode 04:02:02 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, 0x14) [ 2569.455747][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2569.463051][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2569.484648][T14367] fuse: Invalid rootmode [ 2569.545762][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2569.551635][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:02 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0xa77, 0x6}, &(0x7f0000000240)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc8f8d56ccb659427cf8593dbd0d4d94f2f4e345c652fbc1626e3a2a2ad358061011fbc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10034deb277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a4355a2ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da743f8d687b0bdb06d71277671bba2c550bfef6295e50b8ab35eaaf0268c4efa45b564d5608d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f3865e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de80ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399f0f066c7ff772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c13318c5121cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323feb6685e652ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275ccd00000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 04:02:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:02:02 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a8000000000000000000000390009003500020000001a0019000500fe9200100000005a6f2d3c28a3beeea4d578dc1338d544132000000083de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 2569.744131][T14377] fuse: Invalid rootmode 04:02:02 executing program 0: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) waitid(0x2, 0x0, 0x0, 0xa, 0x0) 04:02:02 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read'}}], [{@obj_user={'obj_user', 0x3d, '$em0eth0'}}, {@euid_eq={'euid'}}, {@fsname={'fsname', 0x3d, ')}#eth1\'vmnet1'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xa0, 0x20, 0xa77, 0x6}, &(0x7f0000000240)=0x18) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) msgget(0x2, 0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) 04:02:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="4381000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='M'], @ANYBLOB='\a\x00'/24], 0x48}, 0x0) 04:02:02 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004"], 0x3}}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) 04:02:02 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)='G', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) [ 2570.103477][T14393] fuse: Invalid rootmode 04:02:02 executing program 1: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) waitid(0x2, 0x0, 0x0, 0xa, 0x0) 04:02:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='dev ', 0x0) write(r0, &(0x7f0000000080)="05", 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x2000, 0x0) 04:02:02 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0xfffffff3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="8a83b66b192ece657833db6c18f4e108"}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x48) 04:02:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:03 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xffffffffffffffc0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) r3 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r6 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0200", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r4, @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7], 0x1a, 0x0) 04:02:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 04:02:03 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "83d7a7b869e0e3bffa9067bd060cb1bc8b0cd2"}) [ 2570.596323][T14429] PKCS8: Unsupported PKCS#8 version [ 2570.619141][T14434] PKCS8: Unsupported PKCS#8 version [ 2570.677088][T14427] overlayfs: filesystem on './file0' not supported as upperdir 04:02:03 executing program 0: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) waitid(0x2, 0x0, 0x0, 0xa, 0x0) 04:02:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 04:02:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:03 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xffffffffffffffc0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) r3 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r6 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0200", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r4, @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7], 0x1a, 0x0) [ 2571.078931][T14444] PKCS8: Unsupported PKCS#8 version 04:02:03 executing program 1: clone(0x80241fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) waitid(0x2, 0x0, 0x0, 0xa, 0x0) 04:02:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) 04:02:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x180000) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) [ 2571.237376][T14457] PKCS8: Unsupported PKCS#8 version 04:02:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:04 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xffffffffffffffc0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) r3 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r6 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0200", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r4, @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7], 0x1a, 0x0) [ 2571.361771][T14465] PKCS8: Unsupported PKCS#8 version 04:02:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:04 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xffffffffffffffc0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) r3 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r6 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="0200000001000100", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="0200", @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0200", @ANYRES32=r4, @ANYRES32, @ANYBLOB="080002", @ANYBLOB="08000500", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7], 0x1a, 0x0) 04:02:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 04:02:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) socket(0xa, 0x3, 0x6) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:02:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 04:02:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 04:02:05 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 04:02:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 04:02:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:05 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 04:02:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 04:02:05 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 04:02:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 04:02:05 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 04:02:05 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:06 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:06 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 04:02:06 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:02:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 04:02:06 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:02:06 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 2573.919766][T14592] 9pnet: Insufficient options for proto=fd [ 2573.966223][T14592] 9pnet: Insufficient options for proto=fd 04:02:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:06 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xfec0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x81, &(0x7f0000000580)="e840928193816c63228aaa4215077ca790cd7bf327cfbde8ca8dd31e6138002bf6cf48fb2bfda7101c897c104e0d3699f5252680f73654aedbf715cece6e6b382e7d1ad11961d0affdbbe6dbd77cef9e250c4ff36ec33994026c9c6fc0049a619d55238bde8830ad05f8ed04accab3f0e4f53b5bae1a626de9866eab8d385fae4b", 0x8a, 0x0, &(0x7f0000000640)="43e6e6c380717da5ba6af3d64bbfe31014a1b489ac5994bc5367eb9f14a789990fd3763f5891826253198fb6e0ede6f724dd10e375c2444297d36e3623971cc4830e6d1410202b1a826c94923fa8dee06e9fca708d75efce111f3149a71c94187e3b2d89f141cbc7bf5701d499a4ae1af4427f5910eb660a21887d5c1c7e7db0d31018fdda7a56d9b91a"}) socket(0x400000000000010, 0x802, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={0x3, @null}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 04:02:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002", 0x21) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r11, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) 04:02:06 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:02:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:02:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 2574.596372][T14612] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:02:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103}, 0x80, 0x0}, 0x0) r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) [ 2574.636929][T14612] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2574.672641][T14614] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2574.717311][T14614] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2574.773819][ T27] audit: type=1804 audit(2000001727.449:15944): pid=14632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/46/file0" dev="sda1" ino=17073 res=1 04:02:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2574.927781][ T27] audit: type=1804 audit(2000001727.609:15945): pid=14643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310640494/syzkaller.5Vt4KN/344/bus" dev="sda1" ino=16785 res=1 04:02:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:02:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:07 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="cc3100001900200028bd7000fddbdf2500000000fc2fce5289910e7964e3c2fec181ba57f9dda999cc63c63b37b000193668a05b11894a87a004f0894c7d69c20205f6fa22d82769d25f5846fff2bb148626c826a5efe8327237f6bd968930788f14d48a6275cb9b8f05507e444bf9709ec1299371fb4beb1bab9e7919df00ba13e5697b99ad0862b582eecdbe62eef7305b2ce9bcc2229d83cb4450c311cdd8cba7cf4e83beecb97cf02973aed561bee16634e22b42b0ea57a291cca3a9702ffa527ba5f25d5fbab579084149f8e79b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7a765107cc45efb5df0db5c69b3ff08008400bcff3a5a00b57b1d77797a89a27019bb89dc9b756b", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) [ 2575.091555][T14649] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2575.120407][ T27] audit: type=1804 audit(2000001727.799:15946): pid=14614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/46/file0" dev="sda1" ino=17073 res=1 [ 2575.177121][T14649] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:07 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) 04:02:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002", 0x21) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r11, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:08 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0c107f00c0a3e9dd6154f419ee62463c033dcf5bdfdfae716bf26567c3ec74cd2dae00116e1ebf44ce3414fffa240071cf7f4195760774bdcc8b899de82117ec4d231782e7409b9e1be6a81b0b7c63ab0f17f4e0f4ff3effa0c450afa7c15c5c05ea33e52067a76455bcfacb44411b66c617df2b8e23102ad967f84860a5a8fef4874d86d9fefbcb42c8af5d3542855a71e521d13942fcc2815cbae334dae8fd8703fb24cce60268df30477f38dca140d550b4eee60e2c69fee2a2e091727945a0df6c7dac0a821e011fca61040948a984780106672f51986df413f4f23c912004816fbd10f2a024d2d3e092cce09a5e1a4ea478bae6192421fe2cf292faa10b13591edcb6a39318a1f6ae2aa5d8a812cec251740bad61567c94026cde6ffd2a4523fd034e38f1b20a7d04c85610b38dcfdea487f33ca60e108d88b16676a0328cf06116975800a640dea2726e6e40be8b85460481ab96f17452c3add65d023de5929a607a94bfd128b9b5f02a5877e395a70251294bf39e300972388b08b24d427f110ea26bfd3822f534b4b73b46321931111b22dd5585b5a449aef5e5184018f2b0bb15abdee656d80ab2f9e21707e8cd16f8c3085abd8572b42d2ad6d130cfed9d53fc2a1cc36db6593cf8b9db78729be4f86de5a0af98632b114de34464e018f0ece36bd90bc5de3b4049541e25240f22e3d6f01a3ab154535c8e7db63477556eaeddfcbc5e1594e15913dca533d8c15fe6428e4e4530c27e556bb9f6f376294704186a502fc8f632cbeb55302f30af5c2f8822cfbab0108cd5a10148415c36e6306bbdc131fe8a9fcf637929ae039f4a7220c4c2f5626c5de12c9bb16b6df85b11ad14d1456707c95fcc334c119321bf5b03647121251dd2a45270957b206503e130d7bc5f9096703625ffd6e0fc4391802c62b0cb6c36f52fd9b8ac16b25ac68723969b21103e4131cf0cd16664307598fbb14af9ccfff4152e5d8d271fddad0bf80107fb81d5225bee8733d71b03d2bdbaa38f728068829d7d1420a28f52c6721b7d107a1790ab8bb6f6e139ec2e9fcaeadf371bd3753c7082ceae900b45e15c26d3b29b966c378836777b3d3872793a94e0649c8f5c131936b51d7a838caf46f56ef74c27d224825fb3627a6b7830ae346902be23dcea25087c7534b1a06d6c222947a18e90a258b63c5f628f01afa01785e2e3302a7d32ca04843c07217b0015b3dc64eb119702bad5ad7f2ebf6c67be0e6b4eda6a73a7ceca5e923590250d94f5167b9e29e529b505fe6459c5ecf71ed7e5ccec1947d7acc53262d05d5a29d82d08f1a90fa9649e1a77379bf85f4732b9880f74d4ec188ed24ab6f8fe90ef2cbb8273b282ef1e6ea54023cf212ed656ec9f3804f30ead64a1d576562d117529b8dbb167b51c39d8c44739d3a16de84f7102c61f603fa070ce37f92b9de9b575c8c68df4dd2735529ad5975e213ea4648090370e4a9a615e08a74b2bd6c67665b0a4d252e8990cd3112d901567841d2c951e90af52e37265a41843935c64131a0e75c89d5e1c337a27a29944d484445c3c63f9f5e1ec30d56d70d6b8fdaf8d9cd4e3f7771183910f6f385cfe6708be8f63f80c26696602bcb1c824a875c385d10f3e34440d365ffcfff98f4291c0ad3063afc68b2aff872afe475a9b3ff558b5e009e3578ce9ab51d57335021acf7aed9a236b5d07f1d5ff4f85e430f7090c5c04fef0173e33b94cdbe3ddd8b75a94539edca8908527428f03216089d2025fae124b30ce752933ad3b82d1b9e8ad3ed7d98348e85ce4f5f285dbf9949928907eeb93130561910fad42359b29a035e566c0c2928de8f35692e0c1f4740b2c37a56b7c120d30a689e992dfc24efe938119f422243ad5851721f4b4bde2dcdaa09a3c1035215bde9a6847dd047232264ef25129493dd9ce9e0228b8aedf2530aa180fd8f9662d6a23a751aaa9493238436d017072548b2bb9462ceabbe9aeaefd2c86b01fdf4aecc6b61e2b349cd823f8eed4cd61112e323fdc7234aa30b0fde2d678043e572e83b5c38a61d65b4ae00dde97c3390ed5bfb3b0d5127b577e1be52dcafe0e7cf509abaaadceb4a39d5ec71bc853d85a8be60283aa6e196efdc5ee896a1a7bd175afdd478d687a2575ca213793de3749164dd5f9df9d522f1312856ce0ca2d5791c1821069bd76f1f3e15b4906fb07e7f17920e1f7f92d9aba9062a0e93375157c0762fbd3049016a3e1822345a481061cde0b2bbe0836ef6073bd3af5a68ad9570e5edc682e875e4fc42a129d022f9660fc4e699f4108a15ce79c17b8de1e26650f2138d8c016cf1dc9952ba947e744018ec82b4f9cd67f10a89ef412d4c35bed98ffcb74bc00236ecbda934b166072c3bc526ace62bf9001ec3e06649d6bc02d62ad667f0b787eb4f45a1f3971fa1f445e5822346119d40bd77de1c28e3b4b9266ce23e83210e35f3caa4925d72578e3f7c65d73d17729672230d75afd97e591ebe3017d3ab0aa2eabf5523930a6a6d1fcd9db8fe703ba1bce7f01407736c432c19eab6c14a06dfe8e00208f4c28344866c0d1954eed6dfa003e6048f612461baac6fbc5d4d1e5f44fe4007d92c3fb3dbe96651c338d6319038f946e7572f6304f8b46ad90c21e9d9f4b96be3d8ee7be4d01e3b762c32187e04315a5b00790276fa9909e3b6ba9d6414e5cd94b6b071abba201facd3521fc546f00a7bb5517eb8b785b0a12ead41392c19316370f98e005b9f37f319edcfd0e6517a38038bb505e259947d3d4f1b650de8f30addb448ecc65d51e2deb9daf5f0d6af833d827896706a9cdddab4b0d4e457f5235e3c6764bacfb0ea41cbe915d6931f945b67065a9aee488a76e4f4d5f1104a5bb0ec618d0c85535286a61a711816d567787d42986c0643c65434d9b28ac16c57a860b83e67274bde86c1e89e4bbca1f9ec81d3ef4116ea04af28accc21c06b321519e2c1d2d716ade42cfaae3d94e1bf86339aa1a0623cd9759032d3a3a2373a6bf884306486ae400bfd631220b2c61eb951fa8415d6ba02e53b602e32a4a10ad98f90a4850a089cbd5253939e2388f4f61e80e7cb775058ae3d8037f77b4a529c271f5f7b7366340024b47d1ccb739a11167a73fe122220790eea027200219d31698b79ec7c5da507531d85367976e4ed44054b0053d9635fd0867448ab6b1df78dab652925546a35dbbf4ab4257531590d15f761720b70ec78a8a6cf1b44859b77a2db7147c4748386f3b8b6675a1107b3c28c5374761ada71e550230bbdf5197cb3381a9f4c5563a4e24180a6ea500c5187251095aa7cecccb5b332de1a14417ac150451854017735aadfc9a76044a06e3890f1eabab1b88717aa035137fc19e343684f5950bd05175d1ac3c7a9baa6af14ae2b1b57f846dbd6431429b788920de866912f3b98d9b4eb74143724023f3b4a3d04416755bb1ca751e3a5fca534a9ea7a4e2d4a993edfcdb9314e529171ff3c1803d64c6255f9fea93678af5c888cfb4a8229984e52818cfe43cc6b321633e08612f650045fa4c7327af41e3da56eefcf7b1ff0bcb56f95dd745327206f664652eae9c683177714db53e598f63ae71d6196a975256ebc599ef839535801507d852505c501c39efbf1a1a96227d550a088e9b56744c4b567e636c28efb7792133392b76d271a2479d6a985ca488c73c641e4c18fec38d5d29c465262658b47c56c3e9da2dae67c0b9bf003f3212111fb3526454d3157c3082fc0d8c8a0796c7bbf6e832fb4f1eed9e7ec301f522b6eed8bc566f9eeba2f6a11ffb623a41a75fd298d7b33dac186811d447f79392c11fd1d141aef4b82a5cad4e6c55582e8cf4b9aec8b06b03961a3716b7878ce9a063f909eb216585fb90c2f5bfc8758ae730101114c2c7d89b2afbf92e4d734c1a6d875901b931d66b3485555f3f9044c2646bb36cb789efa45a79d48bea5b3478ec5b1c6511dd6a7cbf42196d77faa0ca55b0b73c8c9ee2458cedbaf29d684c18cda69f182bacc54d124227b289e5f6bea9ba0dcc318b7255b39a09191e0867922f74c58f721a2f2c96f2e0c1ec72345927b27b3f0426c64e17ca1a78ad80ded2e1336a403122651ea34b1f34a250ae4e3ae5eb99c6027a34d232b3b8ecdd22d3c94964ebae88369e4306a8ed6902ba3a283fe217fd3d6ab7fe2ace019da651edbc64241d17cbb006c664ab4b4b419a754b2ff07cedc97d29a5fce361ec17f763c378ae43d481bd7868c773905232f7daea46abbf6aa6d2435fc20590385296686e992305ce506327536c3f6c6f706600bd3ecb6f7715e3a0e052bfb52992dae36a094e87164a77eb7fed8dbab5027b27396d98812c373c0a6652aaa4623f836f7efed250c171c6fb14702980a6becb8b212ed6051971a712c139f16895633be5baa16c0dd7fde26cb28ae03b8b25fecbf75e2262f8a391a17a4c313a514f20a530401d12915b128be7064dafae2d95e6aa3484c6914d5b54debd66b6571fa5b957c880410e124dd0b3359fdca7a45744060375dbbd1f2a7d3bad9e0591f2c9f79f478cfa15c0cac8e0c28ff528f55bcd43804efe4ac63271c08565eb7e5e52b9299d94444f0246adaba2096fecf3adbe1eb961e13f239faa16e78b748674e8e5b3a79c1a5d5649c9e57fbd67ca79f9f53b0771d7427a69cb3828b336ff013286d28f7f7a642f403f4e2fbf140d581fcf9c18d1fef319e1912395a414469ea2df214358bae6b133cdcc5b127219ec27b38090129518990df1f60e9e77f3f3d939127a309036efdddb97169831f9da269f516e0d2396c6a13ce58616ca97c09deb2714c4343f631f50e394b9a835f11a7655e87ca9b174a19e78a1f9eb18fa46628c4a4cb073569b6e96066fef9b4edd4f736594b2cc8067016bbc4ebde40f3687b8cb93e7f5ed4cc0701c6f8a77c54cf1aa1a869121dc0fe292fb3b3d7506c73c01adc07f21b0e5d5bce0b9073b2cac8d9e15375a46ca3718e05f5af64d0ec6770883a40f6975c1e3b1bfd4f57740af112595be9958c70d47f4b4805a0d1c66b55a5f2488a2f3802f2fe473ff789a777db6c20b6c44e159e63b3190ab2b04bbe2474b5ca580b19149599626f7473e798d25cc02c360b9f5938fd1ec4ac4b055964da495e0e67bc0605d357a0de75af39777deeaa7a51990be2d56ccc2c3d3bd90a99ff6236e0db2202a7241cbcc13e7d658bf95f06b7c6d86a38d381be8b861997427393d1a776fb60fa222a0a9e4856790634f65221a685ca7886e0552d63398f0e0726bafafec198b4bf7dae3e3db2ee5db2e8b8b868ec70da156c0da986b7c31c72d18ed3368f6e9e0abe96b0bec7271867451cd7d04c39323961127e1e503551f56456d949bea4e7f3b029ba452cc7a7e5e622f94f3fd904fc466e740384e58b28fd45a2390ed0984a9a84f68eaaa35a85e6f4fd46441b494cff15ecb54a11b4a075b6f8a8f058845a17c9ed9c3da9ca82c9bc9205ca830e50bac6c2f232c35c2e76019a983da134d38b7c3bea6919dbf7bd85b5046f988116c7a0f19e1c626f7584ed7e559deedec6bda1be3a25aa87b9ee93d4f9fd5b6cf86886a6ff30819b17a7ca19f4a39e2b5005208106ce12987bd51d7276866c4ad191593831d98e2c1f38655fff6007340ba68df78768406fe03093150ebd1a0a1168f9a80ce0242aa0f6eeeaad7725bc64a8bb1f40ec064ae70df8c8ed2e198e2cbc3e4b16d79bdbd36e7a869eb9bca0312315f05315969e9d123c5d59607a79c3d1f12d22c0b980e65544f7b55631affda3c2c3432e269de43b0b0690522e945c11f08003c00e00000015400870026a7a36f64e33cee8b6450cc5d41b896118b030d6705da82ed1b4048c1f35b3f2826f1778f94a846d42a7400f0c2471ecbdc7f76ddfc11e4158697978832649c2f30cc94107e9897ded6c5eaa504000004105800e3fc19d51c74db369732da0acfffc5025da7b986bf67a3cc9888c69c3fbb0170871a9576cc6899a0e5bd23573f037d3b9c091f24fc227117e4711643e16de3a3825727c2d89a7bea5b317aff94e13343128d82e89dec8b56fc44e183ba8375a76a19fedc0d23580211c6932438086507939d2239db5581d2b1ef22539e772002ed0111e6c699f1dadd42620470c0b4d497b063a997f730e41960ee03942f2c2a9b8a1771cc47f6fd24f83d44b780c4ed030ead120d9713e3c192f1ef9fe5d893de31cb4abca3e72b0488935c2c6cc2c3266a99fb51c7b662b814fbfb393df8afbed4aaa94f3297f32f1d340baded6faf6928b3e2908ed426bf3554dab1fb3670a2b16293d2a0ea3ef777c9df778a33feea1031dbbc7c8e84b97246274386c283a8ee45780197c2f3139111d708b9ca1b524d418cce1a3f7ef9c3ab10c3191e61def6b19bc2e65fc1b7b928e5ca6ad752978a71d83d543c1a3595132f00e6e944aff4b70aa5efc3b3bf62098f9dd016f8c502fcbfcf937858f8113ad3dea0e7de7e17a4203de586d1be8290c4692e11a1d0f043bcf534889cb2509e284ffc71a9e35715121a7683bfb7faf8d1ce5813de981547d5a8b4f060e9bfc24056e8dfca1e5c7897e4305de879c8398d2cbef8aabfe9cad9b010f3638167a293376898f6f508d4783e02782068dafe40bd58ec0f55aa2da0d2cf51cc9d503ea3a7b90b7a085cde0587deb47bca2e9a37169f869bc16e0ea34b69b1754104decfbaf9784e3f33d22537fba4b5763001dacf895becf7a9df07c01f639e73896f0de8edce51b2e9d673f06b4a704b8ed329a85af8f526c99cb6bce1812e5ab12506ac9830bb4fb05f8e4d188ad34d0fa0e22fc5e947eb697a777149bb5b3b85fe494b9f409e125a78c82868345e151c697ad65cdc84e79d3ca042affc6b43d5c672314cd293f8f7b31c56711fe4cd2d4f330a824084376640b3fea6cd8004987db25443ff7ef897f154f801b601277ce4fb49bcf07268419653ec65030ed89b1bd8054dc1e6acd1cf9173a1ebd1a6e46c1353eb3d30a759b26b6f6fe6918057dd9270e983889a6c1cf9e8c9cd76c4db95f6236ca60f89b56feb9d9ac1760ebb1d391dee3364cd8cb9cb463295b5fed5610a3b7cbd9eb9d82e24eded5e5cca712c3a17c73919c1a1532f39581293bca8941cfa579d387966cc6602c59209a69f688524dfcb9ba6885c6f57a71f78a523909c90df961acc818b1b0adb9d44459337e469f149923630e27c0f343ccfec4c5c070216ba92ec54e747e368e72d21c12c2c94f5bdbb7b9939fe86a270b3246bba90dc099f691e6ad0f071928b557ae05d5019f3c6ef79ee70e5a2c1598ce20e281b826b3bc580f557c1e87159af13614fc29c309a6e8a0c61d3387337c291685f850716ee92d6ef8dc5c6fb3d9e21450dbb0fc5942088bd6bcde2f32f9d8b7828aceb84c81c9de241c4aed829b635871cecdf0336c56c014c531cfb833b3e47494af81599f34e976569dc3a96161da1689873d473b2a78d506d26660ec637c8b2e99303d78ec4ee4225ff8b24b0e4fa4c3cd506d1a595586c5345b6405c3840d77e25aa7a8d09b42ca7d9081c617d84f34a96092ed54d9ea6c317af901374466d076dc4de403c1538a39c72d3b0595c5a45f4d1676d7cc2c7d8b22ed932bcf5ead5878ceae484184ff5e008d0ca644a7166290dc5ee197ef81d08fc66d9641ac28c15033ab259f365e12f5e1c9411e15774bbc3094e1ff8bd7f2a1ccf6fcb7cdc261e79b5810cc6ada48235de7a9758da91d2d9aae68a8a0ce436e5e00acb7078173e4f49cb86c8706973af733336092b7defeb02c1b38f363ac665da51331a8265a8cf769e06025439b920095bd65a204e97bafb45c41d28d90ac70b3cfb89b4bc84b0041a0b5af9bfdc0df78e1d155b22d3168b72fae0e82aeecc01e98b79f06fa97c155b5b044409ee072c4f17567af46d580f4819c38073da6ebe1b36df8e2fc754a7e7ad7cc294b0750c5a84a18185cfa7dea0e28f4571fbaf068f58ee78559d910ae1d34929ca9d44387fd2247a0eb45328906de087a79cff8175eef5e70246bf27916fa59902f9a540ab6c9bfe2b7e5e9670e23c7075166c2e09e16ee85a8a7556f5a20740a1e8124af130f8a9701bdc34301b45c53446f2e902e652e8b79a7142c8515a7a7d76c23b5aeb28c0920b053fc3baf6ae132acc3c55425f25ade82bb082b60b501fab1f14edb383dc1f96423e00ab68d68dacf0e29bc436e02765854cd23552e3efd448662c810845c48119d18cd77627dbb20cab830746c246a69b3229543ca5960218833770a765d073df42815ca858600472426b9660a1720a074b5ddf7f2c5cad7085dbbc9f7802033a064f75fee9e9fabe3c4323368a1488a635a28f24b544fd1f5fea8aa42a4e5b6f379f3a3f9c6e80dda171bfa9a39fb92fe03245998860afb961fef9e13f7e0b749575301668b1b28ab9b4f2daa26cf05d9fd2861adf0ce7e91c87653bb4dc2cf2e3d3b86adff2d0c14507e61ace30fd05c0b9486b3ba53c16bd4e4d58b811c460605c4649788379dc9b9f74adb5d69546b799b620d8dd7247614e3699d3e071f17ad07b748a7a3c7b8fe06a8fa9fb984bc44bc7580d58c28a6b7af49fc7b2010f6cd65c413619d5b553319df91f8314cbe4585548e09a8b2640e28d32c3b131a95de6b88a766bfcdd6ab751f30d0d9fe97e4984b1e111810ecd19c6b7ae382c064d107b08583724b8ad8064715bfcb3085512a96ebec6f6f24d5a597e595d2b14182f83774fa411ff08eb637b14d4cb71ca92a37e498b76ad2db8c7399e11f8c978faf5c50c63cf6ed598de881006d2b35b43f1f3aa1927bee53d56745f7113cefd8161cc8cdabcee797575de91516e36d4b61ce1347c370840172b6129838425962d9ad012d7a5bd8cab43345bfed1ecf1cf02e04c7129b988083b73d933352bb699d52795ee49a05143bc1ff35e56c7e71dd7bb16738d866cc0d913ffc5d7cd7be0908d8c534bab8d52ccdd56622444d8bd31d7beaddb100f3e5a5e8b2a89538e9f4e035c0a67c87b8241b3e0abdde12b13f108aa228b10ca1d3a2e12a350deea29b25a3e8d0263aa924fa6de13be79d983625ef82d7f8ae42e88aa36dd1685942d89d04a71d2a27654a11bc400f95e3d6d6b280e52bd95377993c94b88b30ef3263afcdf4efdb918c31868aca918432658792122bad354499138568b1441d902d141dadca5d864020874e088e81848708da617108afa1cd8031aa02decc0a5d50ef6b950b55ad87900c1cf01e3b36457dbc72230c19107bc858d83b26673666122e66a92fefce26e7be3dee0c991d4fe3db4b4347dd86527b67e70fc1f51399a9f88b6aee634d28d53dba744fccb9887c44bcc33c96a08fadaaa85ef1bc284a01e07a95a388977af84ec0f34217040ec45bf27e0ce51c816b21b1594519d58b2a7887c83e69d1af134ace329abef1529b282bfb201176ddd9e311759df232b4f36c59878cde2d3bc8128a82e4aa8fadde975696bd6971284038664cdf5a95644f6f8e2940a2f274c896ca0d6eb71325777d71b0d605ccbd2de7bc7a1d9af6654a261d158477280d4ae0393533e1c96ebac3fffa0d39725be5b86ce3eb4fd3178f304f5bb228903073b7e2f74f85e8a38798c3f44c6628790413a60e0f9ac2b5e4ca0d385ff30669f9a0e9e89841acea953159184b9bce11fc4ef4350f3988e566009408ff06b51db9d950fc26a5525f0b680bd32e5ee75e9b9b5042ac82161c521945da3d986f6b43d0e0583c007b454a2ff531b83f1127febf8c643694d27d9c16c5516296ea20bd3d10f74ea18847589639eef106c09daca47aba901796bf5ba3f0e12feada4bfa97c887a7e23fbe8800d844654ddf21216dfb3d3b79d369a2cedd174d29e1394c6b66610abd7d46a36ffa2041f1bf94486b77f4427c95c5b0ad115a90fc4075d228559db5f5289e9b60159fed8d257af5d58397069c3b1c3757d8a7073750d7a5f774ace37123a9ee41c134778b7c17c9b04cab7280651b072756c8e42807b4ba9aae609f93dd383d86dc38d595379f8d7f199b2cb5d1d9feb2ef1365c1dbee994a4782b683c081bfc771aca890c4355f53dc2fc82102b34e76fd1728cbe6876ab88b6e8dd2c783c8c44c51f35e0437c42c0c06cf72769d63b0d915118665f8d62c9d890d43e4b658d76a1d2ee8f96598a44ce2ec524b323fe3f118424e3fa5db5728ba87499002f418673d87d07a77f6a2e6ba33c02c41aef2a68bcd0cb8d76ff2614d544f78a7b5953cd9fc59bb4c5b0dc4bb7ad03897cf2b28288a13a0c2ef16ae12b333df20eddc98417c07da2a68f3adf39fe8ba2bfae4f7926e1ab8ed8d70686831964a19b39dfe9610785f91100c4443f778e573196c6b01d769f034ae83cdbb5295a5ec9878e83cceb0d525ac6714bc0b95f9275e4a9c60a00da2827fc6b45d8cf6149c9dfebcfc4ce82dc1a6f62e22c289ab5fc20f2323c548c147fd424b1ba5b0c49a5c027b498d5144ea9b01668b094088bc5dd60c9c44f9b7fde8be04a4586c5d1bcebcc914b0ef985247da519cb286394ab6fce05913e406a33ee9a063884eb1569a4bb72f7739acdb412ba9d54cad55f22c39e2a4c5f74bce48d70b22baaf15767194346ecade24b786fc5697e226cd14ce8ae69f70e68a68797bf5035d0327912df91a293f5ab15d7759d1300a59e33ad4decdc83c4653d4b2217b45d5dfa7323cc3295cd03d3bea5b88ad93e214ffecd880a53bbff1b1abfc867d4f0164cf98d3038cbcf3970e489026880037e85b6689b9d379291f26b75df1f4dab12424848763da89edc5789868035dcaf9c8025bf476a5b4239dcfc3b91ba301a3e63399919333aaaf31608af849edcdac1acbcbb1a2db5f618515ff853971462ee678c6333a0ee2318c89457cf249315a3a465bcebdd03ee69cde31ac8f5d18208317f912289998e9e82966070b1978849b01ffdd9762effb5db10783cc9a27a814212ec6688be5f2da2f0fea54edca95313c89274ab955e520d70ae4247553dbc6ed25fc289815886a5c231cc65ee165a83567752f015c776ef09ca4a0145877da5ce7433c1c45a8a6ce5a77a8dbbf1602114634e35ee6599914abdcbcd601e35accb582055aa1957b4e0ca9c131e81f3a0c8ec40b2c16d0a459ed5f3e493b440719394321fb4f8103399fbafbf594b36b401f798f0638a4a6b30608c07b9f5143d1b5e9e30cb63c733edfc00d6faa7a99694d060c951b04af760f1ec605305342075444a9dfaa0046bab256a9f57cec180dd700df9abeffd41f090c215fd6277ed6e45a7baa1d17045e7527dab22f91dbd2d9f8354c6ee1bb3016a84226bf2949255e0248d0e04130485c083a57a37830c08ef4d304d0dfbad807bdeef94636f24d0b35f06f7a358d831ed545c137ea15119412dc81bbf98f1d8b1cbd29e7e0170edfa32c5e8886143a41b85e7550f5cdcc892135e0e23ce465172172db965e2b7882da794219c48e409b983354b828b07f8b4078a4cb982fe3c788aec49efb36db2a87de346b6191f1d147306c83953741ee1810fa3795e4d7fbc12641cb646aad8ce2a2ebe675d0911e8eb6645db45130aa369f1eccb7ee1f2b663d4c611f4a323c4092b998a212e8163596c64d18aeb8910e182308b9370e08b44b74a6a100ac954adb698884686c771c59fc499e39cacb5b003fcdbae6c81780dadc6605d565646d3beffb9042363860860fc2d9f514e6f0d5572fdd9589807689f0f703b903b5366d68f0450a072053708d5e1bb9162f460703bf2fae325de1baf20e23bcbc756ba412f514962635ae824206dc67160c49d6472bce0e52862d6526fc92e1bd1be3bc6be45f6c1f4d70d79ab4afdd93cf373a9b8934c01d97208f05d66bb3d88e2d35e442f08de7903a37209e4059893aabca622ea6716b98e45df21e852a246692de543f4f94ace557cd75a0e2603189457f8a8c6dcb64b857b87106c2af9140b437f5fac8ec98255bab1bc8f6477ca99a3d0bf047448ed21a4431d7fbb30967a40be2d6b904a9e03811f120162441140e3f476e654787f94d9d6fffb4ae57b67c30e9b69814f075570f7f226b710256e49b165154fe75b66314d1596990d077a889201986779af67c9e97c7f7d343b2a50a7c720c7659dd57c24761b8975333465a5578e6fa6051ffcd8ddc0669091b5726e4399d66bcd55ef7a790191547f64d8a1ea3340865f5fe5e35a5e165e68dfbae8463a24e6555847324a5ea904d0df4b4bdba6e7a8145713590a9e948359487bc537f5fbda7dec0513600417ca801b0c004a3e6f4e6cc8eb22a7b4fbb1b069377436b60c27043338346088b5ba24b5dc3c0261491101ce10827fc473b446ce8d41bcd8377b1272092763640d47be80b2c2eed3787b1026751861fe00cad30fd98e3ee97ef46754492bf7e02b9002789dec055fd2bbbe5ad9ece0a2643cd246e6a50151cd55161849131bb630e3a9af907832c86fbc4b2df01cd626771b3d930ef8728ddc1ec31978d3b3d02d33cdc471d76f38e6662a37b819d02bcb8c720ee2d126d09b1d6c667d522f249324904bb995d1c9a13768fbf441c9e90e6cd8a6ba4b9ec48bd98dc8fef55396ee52b2cfb64aec97db96eb8d601c1306f00cf9304f863ed58a0c873006343c466a5bda1389aa1680575e35651025812675788f1e807ebc2b2397b0421b5aecd5cfcd6feb30f6b92d7701fe11ade37e5e61f1ad985e95cf4e62228409bf6de83a02fc971a2dd171c4b6b07eb6e5130c68fda0f27a27d4ac55e9310a56059601b4a1463401f51c8338334c4ae32ca33a1de444245a7145b2e2151d4039e1ea580b9c794715c64552901b50abd0c906a37f2efa7c4c7f4f7da7115dddf0700d9b91560e967e523b6302d77b2245398ad515153e73b0b8e8bec4b165fb040db7141b1147f4361d7e3aa81fa273dd5d6f79e734b893d9fd1eab21b1fd9d994809d762f616e76038bbe3053d3b4056b27b75d1ca2a7d02767d6ab4fc796b68b1d6389d7c23405ed6a714ae7b8f2c8309e3f4a2d7fc114c82cd43ecec25b425e08a27137bf5dd67bf6bb2fdb183f7962676b9023438ac29d37631de13cd5a4643f842286332d1f9e43a3cb7f7777a9862"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) 04:02:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2575.668990][T14640] cgroup: fork rejected by pids controller in /syz3 04:02:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="04"], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:02:08 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) 04:02:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 2575.910614][T14789] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2575.940384][T14789] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 2576.100079][T14674] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2576.141506][T14674] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 2576.213484][ T27] audit: type=1804 audit(2000001728.889:15947): pid=14785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/47/file0" dev="sda1" ino=16770 res=1 [ 2576.294726][ T27] audit: type=1804 audit(2000001728.939:15948): pid=14801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310640494/syzkaller.5Vt4KN/345/bus" dev="sda1" ino=17042 res=1 04:02:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002", 0x21) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r11, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 2576.423487][ T27] audit: type=1804 audit(2000001729.069:15949): pid=14805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121809043/syzkaller.VvW1K8/256/bus" dev="sda1" ino=17043 res=1 04:02:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) 04:02:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 2577.163030][T14815] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2577.187737][T14815] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2577.248073][T14812] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2577.269562][T14812] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2577.351737][ T27] audit: type=1804 audit(2000001730.029:15950): pid=14819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/48/file0" dev="sda1" ino=16770 res=1 04:02:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) 04:02:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 2577.514077][ T27] audit: type=1804 audit(2000001730.189:15951): pid=14829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310640494/syzkaller.5Vt4KN/346/bus" dev="sda1" ino=17089 res=1 04:02:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002", 0x21) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r11, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 2577.846695][ T27] audit: type=1804 audit(2000001730.529:15952): pid=14836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121809043/syzkaller.VvW1K8/257/bus" dev="sda1" ino=17106 res=1 04:02:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 2578.455815][T14849] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:02:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 2578.510476][T14851] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2578.551443][T14849] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2578.612304][T14851] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 2578.749352][ T27] audit: type=1804 audit(2000001731.429:15953): pid=14854 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310640494/syzkaller.5Vt4KN/347/bus" dev="sda1" ino=16817 res=1 04:02:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) 04:02:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002", 0x21) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r11, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:12 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 04:02:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x10, 0xffffffffffffffda}, 0x10) 04:02:12 executing program 3: syz_init_net_socket$ax25(0xb, 0x5, 0x25e4be3ed5f83924) [ 2579.774561][T14871] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2579.783466][T14871] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x10, 0xffffffffffffffda}, 0x10) [ 2580.035940][T14870] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:02:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:02:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x10, 0xffffffffffffffda}, 0x10) [ 2580.089602][T14870] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2580.127434][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 2580.127458][ T27] audit: type=1804 audit(2000001732.809:15956): pid=14871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir307842690/syzkaller.lxoPj8/252/file0" dev="sda1" ino=17105 res=1 [ 2580.283320][ T27] audit: type=1804 audit(2000001732.889:15957): pid=14889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310640494/syzkaller.5Vt4KN/349/bus/bus" dev="sda1" ino=16690 res=1 04:02:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x10, 0xffffffffffffffda}, 0x10) 04:02:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002", 0x21) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r11, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x10, 0xffffffffffffffda}, 0x10) 04:02:13 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x10004, 0xb1580) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r6) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 2580.715217][T14890] overlayfs: './bus' not a directory 04:02:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000029000100"/20, @ANYRES32=r1, @ANYBLOB="002affff0000ffff00008000"], 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) [ 2580.835500][T15014] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x10, 0xffffffffffffffda}, 0x10) 04:02:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x10, 0xffffffffffffffda}, 0x10) [ 2581.183105][T15016] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:14 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x10004, 0xb1580) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r6) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 2581.312733][T15031] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:02:14 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x10004, 0xb1580) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r6) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 2581.367177][T15031] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2581.374004][T15033] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2581.401255][ T27] audit: type=1804 audit(2000001734.079:15958): pid=15025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310640494/syzkaller.5Vt4KN/350/bus/bus" dev="overlay" ino=16525 res=1 04:02:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) [ 2581.552092][T15041] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2581.568001][T15033] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2581.726397][ T27] audit: type=1804 audit(2000001734.409:15959): pid=15035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/55/bus/bus" dev="overlay" ino=16802 res=1 [ 2581.874822][ T27] audit: type=1804 audit(2000001734.419:15960): pid=14907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir307842690/syzkaller.lxoPj8/253/file0" dev="sda1" ino=17090 res=1 [ 2581.962574][T15042] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2582.024243][ T27] audit: type=1804 audit(2000001734.669:15961): pid=15048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121809043/syzkaller.VvW1K8/262/bus/bus" dev="overlay" ino=16913 res=1 04:02:14 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x10004, 0xb1580) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "52237816aaabb0646d06efcdf62442e4994e0780fe925bd92e5d0d77ec7762add085dac4929389488de35da413d2d500915080eea07867a0da05070d4d0f9b036c117a8518a9fafffc50e676fa790bac5aff4bab1dd5fdf2e7d67b641ae1af26407c535f65c604ca74bd044b95b1fff9e8bfc4167e977a0b0966f1bc9637982a5d6fe7f29f386c17748e5a4b39f53ce917fadb931474a0eefee33726c6014ff0145cc5c5a73c3f304a56d656c068e7d8ae0c9c3ad75c3b8cbd08e8bc6b0bc716090ba72ba51692c91cd7d6dcc7deba1f95d4c07341bb51d8b09887be4725fd08f8165eb0d5166865c5548f88a1c9a2050010b2be4530551f166c7099daa6adba"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r6) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 2582.255582][T15054] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8, 0x20}) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, 0x0, 0x4000000) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002", 0x21) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x29350bd9}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, 0x8) r6 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd(0x5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$netlink(0x10, 0x3, 0xc) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) r13 = socket$netlink(0x10, 0x3, 0xc) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306096768fe07072b0300370e000a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000000c0)={'sit0\x00', @ifru_names}) ioctl$sock_ifreq(r11, 0x8927, &(0x7f0000000240)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x3b, @raw_hdlc=&(0x7f0000000300)={0x0, 0x1f}}}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:15 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x10004, 0xb1580) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "52237816aaabb0646d06efcdf62442e4994e0780fe925bd92e5d0d77ec7762add085dac4929389488de35da413d2d500915080eea07867a0da05070d4d0f9b036c117a8518a9fafffc50e676fa790bac5aff4bab1dd5fdf2e7d67b641ae1af26407c535f65c604ca74bd044b95b1fff9e8bfc4167e977a0b0966f1bc9637982a5d6fe7f29f386c17748e5a4b39f53ce917fadb931474a0eefee33726c6014ff0145cc5c5a73c3f304a56d656c068e7d8ae0c9c3ad75c3b8cbd08e8bc6b0bc716090ba72ba51692c91cd7d6dcc7deba1f95d4c07341bb51d8b09887be4725fd08f8165eb0d5166865c5548f88a1c9a2050010b2be4530551f166c7099daa6adba"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r6) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 2582.723112][T15064] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:15 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x10004, 0xb1580) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r6) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 2582.961764][ T27] audit: type=1804 audit(2000001735.639:15962): pid=15067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir310640494/syzkaller.5Vt4KN/351/bus/bus" dev="overlay" ino=16881 res=1 [ 2583.015314][T15071] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 2583.061362][ T27] audit: type=1804 audit(2000001735.719:15963): pid=15069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir121809043/syzkaller.VvW1K8/263/bus/bus" dev="overlay" ino=16580 res=1 04:02:15 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYBLOB="4a3586ba9b7b01bdb16a027503a2932fa559fed1fe93df303cd84c8bd720c0126e0d00000000000079dd04564341ba79bf5da76eb21dbf4650809401d900c6c6921d186388d26c4ba884c0e9497f6b2ce5f34c4adac6326d4039078ce4f0a67566de9f5cdab1d1733175adab741e5a9586e1244d25d510136695f651a4e94c0d86bc5a880c8b8ebed156d868b3e254d93f41025763f0152706bcf2d8f7583995cc00000000000000000100"/191]], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x10591) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80) r1 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x10004, 0xb1580) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$kcm(0x10, 0x2, 0x10) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x440000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000004c0)={0x909f, 0x1, "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"}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r5, 0x0, 0xb, &(0x7f0000000280)='/dev/vcsu#\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r6) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede9d96254f4847b599ecca24515d554ebba6739ae17300dca7cb4d5a57b5d315b5c6a68a35b36887b538692eeba0f0eeea5045f6f8f8a9433f9d4dfc35ab36b3f22bc4", 0x4e, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000002900)={0x4, 0x2}) [ 2583.191900][ T27] audit: type=1804 audit(2000001735.739:15964): pid=15072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/56/bus/bus" dev="overlay" ino=16642 res=1 [ 2583.232878][T15058] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 04:02:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) [ 2583.377781][ T27] audit: type=1804 audit(2000001736.059:15965): pid=15058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir307842690/syzkaller.lxoPj8/254/file0" dev="sda1" ino=16527 res=1 04:02:16 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) lseek(r0, 0x0, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)}, 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0xee00, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40d09) syncfs(0xffffffffffffffff) 04:02:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000040)=0x1) write$UHID_INPUT(r3, &(0x7f0000001cc0), 0x1006) 04:02:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 04:02:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1dee8ed214d53873e1704e4fbe8b7731cca5c4ca84e4db37419ef2496d2380bb5413c4cabcc88a32f49781472d37a9a88d5a4ad92261e505c553fc58f5aaeb8950cceea2ccf6715cdcc44be98fed4cb26d8", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:02:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000980)=0x1a63400, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:02:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xb, 0x0, 0x6, 0x2}, 0x10}, 0x1, 0x2000000000000000}, 0x0) 04:02:17 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) 04:02:17 executing program 3: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000080)) 04:02:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 04:02:17 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) 04:02:17 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) 04:02:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) close(r2) 04:02:17 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, 0x0) 04:02:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 04:02:17 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) [ 2585.274193][T15142] device lo entered promiscuous mode [ 2585.911105][T15142] device tunl0 entered promiscuous mode [ 2586.072821][T15142] device gre0 entered promiscuous mode [ 2586.133216][T15142] device gretap0 entered promiscuous mode [ 2586.204902][T15142] device erspan0 entered promiscuous mode [ 2586.271104][T15142] device ip_vti0 entered promiscuous mode [ 2586.321316][T15142] device ip6_vti0 entered promiscuous mode [ 2586.389358][T15142] device sit0 entered promiscuous mode [ 2586.523970][T15142] device ip6tnl0 entered promiscuous mode [ 2586.592565][T15142] device ip6gre0 entered promiscuous mode [ 2586.661888][T15142] device syz_tun entered promiscuous mode [ 2586.732127][T15142] device ip6gretap0 entered promiscuous mode [ 2586.805031][T15142] bridge0: port 2(bridge_slave_1) entered disabled state [ 2586.812380][T15142] device bridge0 entered promiscuous mode [ 2586.883012][T15142] device vcan0 entered promiscuous mode [ 2586.912495][T15142] device bond0 entered promiscuous mode [ 2586.918133][T15142] device bond_slave_0 entered promiscuous mode [ 2586.924520][T15142] device bond_slave_1 entered promiscuous mode [ 2586.996765][T15142] device team0 entered promiscuous mode [ 2587.002538][T15142] device team_slave_0 entered promiscuous mode [ 2587.009333][T15142] device team_slave_1 entered promiscuous mode 04:02:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1dee8ed214d53873e1704e4fbe8b7731cca5c4ca84e4db37419ef2496d2380bb5413c4cabcc88a32f49781472d37a9a88d5a4ad92261e505c553fc58f5aaeb8950cceea2ccf6715cdcc44be98fed4cb26d8", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:02:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000980)=0x1a63400, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:02:19 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 04:02:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 04:02:19 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) [ 2587.077809][T15142] device dummy0 entered promiscuous mode 04:02:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1dee8ed214d53873e1704e4fbe8b7731cca5c4ca84e4db37419ef2496d2380bb5413c4cabcc88a32f49781472d37a9a88d5a4ad92261e505c553fc58f5aaeb8950cceea2ccf6715cdcc44be98fed4cb26d8", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:02:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 04:02:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 04:02:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c9243fbf0322168078aba9d7ae45b0052772a9567bb821942ce72590f1bf41d2054c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1dee8ed214d53873e1704e4fbe8b7731cca5c4ca84e4db37419ef2496d2380bb5413c4cabcc88a32f49781472d37a9a88d5a4ad92261e505c553fc58f5aaeb8950cceea2ccf6715cdcc44be98fed4cb26d8", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2587.422525][T15142] device nlmon0 entered promiscuous mode [ 2587.519964][T15142] device caif0 entered promiscuous mode [ 2587.583419][T15142] device batadv0 entered promiscuous mode [ 2587.770677][T15142] device vxcan0 entered promiscuous mode [ 2587.818203][T15142] device vxcan1 entered promiscuous mode [ 2587.875459][T15142] device veth0 entered promiscuous mode [ 2587.964514][T15142] device veth1 entered promiscuous mode [ 2588.006660][T15142] device xfrm0 entered promiscuous mode [ 2588.041699][T15142] device veth0_to_bridge entered promiscuous mode [ 2588.108291][T15142] device bridge_slave_0 entered promiscuous mode [ 2588.160462][T15142] device veth1_to_bridge entered promiscuous mode [ 2588.276311][T15142] device veth0_to_bond entered promiscuous mode [ 2588.376018][T15142] device veth1_to_bond entered promiscuous mode [ 2588.469828][T15142] device veth0_to_team entered promiscuous mode [ 2588.584526][T15142] device veth1_to_team entered promiscuous mode [ 2588.696854][T15142] device veth0_to_batadv entered promiscuous mode [ 2588.736756][T15142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2588.774431][T15142] device batadv_slave_0 entered promiscuous mode [ 2588.848006][T15142] device veth1_to_batadv entered promiscuous mode [ 2588.886550][T15142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2588.927616][T15142] device batadv_slave_1 entered promiscuous mode [ 2589.000505][T15142] device veth0_to_hsr entered promiscuous mode [ 2589.116203][T15142] device veth1_to_hsr entered promiscuous mode [ 2589.211535][T15142] device hsr0 entered promiscuous mode [ 2589.291512][T15142] device veth1_virt_wifi entered promiscuous mode [ 2589.364272][T15142] device veth0_virt_wifi entered promiscuous mode [ 2589.406423][T15142] device virt_wifi0 entered promiscuous mode [ 2589.646670][T15142] device vlan0 entered promiscuous mode [ 2589.652368][T15142] device vlan1 entered promiscuous mode [ 2589.735800][T15142] device macvlan0 entered promiscuous mode [ 2589.835806][T15142] device macvlan1 entered promiscuous mode [ 2589.864406][T15142] device ipvlan0 entered promiscuous mode [ 2589.876077][T15142] device ipvlan1 entered promiscuous mode [ 2590.085791][T15142] device macvtap0 entered promiscuous mode [ 2590.146406][T15142] device macsec0 entered promiscuous mode [ 2590.215199][T15142] device geneve0 entered promiscuous mode [ 2590.282385][T15142] device geneve1 entered promiscuous mode [ 2590.386131][T15142] device bridge2 entered promiscuous mode [ 2590.392101][T15142] device bridge3 entered promiscuous mode [ 2590.398110][T15142] device bridge4 entered promiscuous mode 04:02:23 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, 0x0) 04:02:23 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:02:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000980)=0x1a63400, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:02:23 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) r3 = gettid() r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, &(0x7f0000000200), 0xffffff77) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 04:02:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:02:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000611120000000000095000000000000004dccf0f909e702a58f0cb6e053200838d8f2cf52ae261d6898e29209ee29ff3a6f69fdfb5847443fb30f9bfd452e428d2aef00eea39ca19f0a6994419ef64aabd152feaa810cb664fa21a77c06e3041c38fb8a2123c1d01987bd70bb082cfefca04b1c122275225804c6f597104a4b1a5dc263cc2ffdb80478d3a4a5964c54ef2d30d1082c1a81f6c01ffc6483df69a82b9196b25bd1ace64462b919c12d257a"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8], 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 2590.794794][T15305] xt_CT: No such helper "netbios-ns" 04:02:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8], 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 04:02:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8], 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 2590.982436][T15321] xt_CT: No such helper "netbios-ns" 04:02:23 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:02:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8], 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 2591.081487][T15327] xt_CT: No such helper "netbios-ns" 04:02:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:02:23 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, 0x0) 04:02:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 2591.177767][T15333] xt_CT: No such helper "netbios-ns" 04:02:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000980)=0x1a63400, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:02:24 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:02:24 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(0x0, 0x0) 04:02:24 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:02:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:02:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:02:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:24 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:02:24 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:02:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:02:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r0, 0x0) 04:02:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x11) 04:02:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:02:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/284], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x11}, 0x10) 04:02:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\"%NV\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3Q\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg') 04:02:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 04:02:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 04:02:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\"%NV\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3Q\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg') 04:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 04:02:26 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x200880c8) 04:02:26 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) 04:02:26 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 04:02:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\"%NV\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3Q\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg') 04:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 04:02:26 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 04:02:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x02\x00\x00\x00\x00\x00\"%NV\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3Q\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg') 04:02:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10020) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000007, 0x10010, r1, 0x10000000) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x300, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f15}, 0x3c) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 04:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 04:02:27 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 04:02:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 04:02:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 04:02:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:27 executing program 4: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @rand_addr=0x400}, {0x2, 0x0, @empty}, {0x2, 0x4e22, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xdb8, 0xfffb}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x200000) [ 2594.406912][T15890] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 2594.427851][T15890] BPF: [ 2594.435814][T15890] BPF:Member is not byte aligned [ 2594.450993][T15890] BPF: [ 2594.450993][T15890] [ 2594.517813][T15890] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=2 [ 2594.524629][T15890] BPF: 04:02:27 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r2 = gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r2, 0x9) 04:02:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') fchdir(r0) exit(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 2594.593026][T15890] BPF:Member is not byte aligned [ 2594.605451][T15890] BPF: [ 2594.605451][T15890] 04:02:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 04:02:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) 04:02:28 executing program 3: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x2d) 04:02:28 executing program 3: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x2d) 04:02:28 executing program 3: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x2d) 04:02:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:28 executing program 3: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x2d) 04:02:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1000) 04:02:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 04:02:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='v', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x9c) 04:02:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1000) 04:02:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1000) 04:02:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000240), 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:02:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000280)={0x0, 0x10}) 04:02:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x53}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000005a008108040f80ecdb4cb92e0a480e0528000000e8bd6efb120009000e000400400000ff050005001204", 0x33fe0}], 0x1}, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 04:02:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1000) 04:02:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1000) [ 2596.726577][T16396] __nla_validate_parse: 4 callbacks suppressed [ 2596.726624][T16396] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2596.735787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2596.747998][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2596.848316][T16400] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1000) 04:02:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x1000) 04:02:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x53}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000005a008108040f80ecdb4cb92e0a480e0528000000e8bd6efb120009000e000400400000ff050005001204", 0x33fe0}], 0x1}, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 04:02:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000240), 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2597.114250][T16410] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2597.411760][T16380] cgroup: fork rejected by pids controller in /syz1 04:02:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:30 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETA(r0, 0x5414, &(0x7f0000000000)) 04:02:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x53}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000005a008108040f80ecdb4cb92e0a480e0528000000e8bd6efb120009000e000400400000ff050005001204", 0x33fe0}], 0x1}, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 04:02:30 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffffffffffe3a, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:02:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) dup3(r0, r1, 0x0) 04:02:30 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffffffffffe3a, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 2597.590444][T16529] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:30 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffffffffffe3a, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:02:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000240), 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:02:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x53}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e0000005a008108040f80ecdb4cb92e0a480e0528000000e8bd6efb120009000e000400400000ff050005001204", 0x33fe0}], 0x1}, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 04:02:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) dup3(r0, r1, 0x0) 04:02:30 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffffffffffe3a, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 2598.020477][T16652] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2598.030136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2598.030389][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:30 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffffffffffe3a, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:02:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:31 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) dup3(r0, r1, 0x0) 04:02:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:31 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffffffffffe3a, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:02:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000240), 0x4) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:02:31 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) dup3(r0, r1, 0x0) 04:02:31 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffffffffffe3a, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 04:02:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:31 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vxcan1\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) 04:02:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETAF(r0, 0x89f2, &(0x7f0000000180)) 04:02:31 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:31 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x4400, 0x0) 04:02:31 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) 04:02:31 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 04:02:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) 04:02:32 executing program 0: mkdir(&(0x7f0000006940)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}]}) 04:02:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/66, 0x42}], 0x1}}], 0x1, 0x0, 0x0) 04:02:32 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 04:02:32 executing program 5: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 04:02:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b4a, 0x0) [ 2599.958198][T17041] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 2600.029354][T17041] overlayfs: empty lowerdir 04:02:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200000, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, &(0x7f00000002c0), 0x8, 0x0) 04:02:32 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 04:02:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c7", 0x67}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000e8000000000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8e, 0x4}, 0x6010) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x3000000, 0x10000000002) 04:02:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) 04:02:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x4000000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8, 0x20}) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079fffffffffffffe0002250700", 0x24) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") fcntl$setstatus(r0, 0x4, 0x42000) openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x8, 0x20}) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) fallocate(r7, 0x1, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000440)='./file0\x00', 0x80) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x18, 0x6b21, 0x110004) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000280)={0x0, r12, 0x0, 0x9, 0x20}) ppoll(&(0x7f0000000000)=[{r4, 0x20}, {0xffffffffffffffff, 0x40}, {}, {r1, 0x475e33e0af228bf7}, {r10, 0x4000}, {r12, 0x9318}], 0x6, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0), 0x0) syz_genetlink_get_family_id$tipc2(0x0) 04:02:33 executing program 5: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 04:02:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x5001, 0x0) 04:02:33 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 04:02:33 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x27, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x3ff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x20}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000001f000000000000000000000003000000008e176c0700f5e64ee81df57fb83e56c75558b68ef44cc3b3375365e476ea682390da9ef8956c11233d1e628f1a8d596f"], 0x0, 0x2f}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x200100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) accept$netrom(r0, &(0x7f0000000140)={{0x3, @null}, [@netrom, @rose, @remote, @null, @rose, @remote, @null, @default]}, &(0x7f00000001c0)=0x48) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x1, 0x0, 0x1d, 0x1f, 0x13c, &(0x7f0000000440)}) 04:02:33 executing program 5: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 04:02:33 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 04:02:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 04:02:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f000000b100)={0x0, 0x0, &(0x7f000000b0c0)={&(0x7f000000b000)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="d337ac246e4db6cc8b23b68c5dfc2fab"}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x50}}, 0x0) 04:02:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c7", 0x67}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000e8000000000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8e, 0x4}, 0x6010) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x3000000, 0x10000000002) 04:02:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x0) 04:02:34 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2000, 0x0, &(0x7f00000001c0)={0x0, 0x989680}) 04:02:34 executing program 5: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 04:02:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000032000535d25a80648c63940d0300fc60100002400a0001000500000000003e370400088003001700d1bd", 0x2e}], 0x1}, 0x0) 04:02:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x7c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 04:02:34 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40026102, 0x0) [ 2602.052953][T17119] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x27, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x3ff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x20}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000001f000000000000000000000003000000008e176c0700f5e64ee81df57fb83e56c75558b68ef44cc3b3375365e476ea682390da9ef8956c11233d1e628f1a8d596f"], 0x0, 0x2f}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x200100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) accept$netrom(r0, &(0x7f0000000140)={{0x3, @null}, [@netrom, @rose, @remote, @null, @rose, @remote, @null, @default]}, &(0x7f00000001c0)=0x48) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x1, 0x0, 0x1d, 0x1f, 0x13c, &(0x7f0000000440)}) 04:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0203000310000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e00010000000000000000020009000800000029000600000000000200010000000000000000fc0000000005000500000000000a00000000eb54e0000000fe8000000000004236646b76ab3f0a246982a0dd04"], 0x80}}, 0x0) 04:02:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 04:02:36 executing program 0: r0 = inotify_init() r1 = epoll_create1(0x0) flock(r1, 0x1) flock(r0, 0x1) flock(r0, 0x6) 04:02:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x96}, 0x0, 0x0, 0xdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6400, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 04:02:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c7", 0x67}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000e8000000000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8e, 0x4}, 0x6010) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x3000000, 0x10000000002) [ 2604.231459][T17215] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 04:02:37 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket(0x0, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:02:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) [ 2604.466409][T17225] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 04:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0203000310000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e00010000000000000000020009000800000029000600000000000200010000000000000000fc0000000005000500000000000a00000000eb54e0000000fe8000000000004236646b76ab3f0a246982a0dd04"], 0x80}}, 0x0) 04:02:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x96}, 0x0, 0x0, 0xdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6400, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 04:02:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) [ 2604.764131][T17306] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 04:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0203000310000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e00010000000000000000020009000800000029000600000000000200010000000000000000fc0000000005000500000000000a00000000eb54e0000000fe8000000000004236646b76ab3f0a246982a0dd04"], 0x80}}, 0x0) 04:02:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 04:02:37 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x27, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x3ff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x20}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000001f000000000000000000000003000000008e176c0700f5e64ee81df57fb83e56c75558b68ef44cc3b3375365e476ea682390da9ef8956c11233d1e628f1a8d596f"], 0x0, 0x2f}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x200100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) accept$netrom(r0, &(0x7f0000000140)={{0x3, @null}, [@netrom, @rose, @remote, @null, @rose, @remote, @null, @default]}, &(0x7f00000001c0)=0x48) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x1, 0x0, 0x1d, 0x1f, 0x13c, &(0x7f0000000440)}) 04:02:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x96}, 0x0, 0x0, 0xdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6400, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 04:02:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getegid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c7", 0x67}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)}], 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001000000000000000010000000100000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000e8000000000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x8e, 0x4}, 0x6010) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x3000000, 0x10000000002) 04:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0203000310000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e00010000000000000000020009000800000029000600000000000200010000000000000000fc0000000005000500000000000a00000000eb54e0000000fe8000000000004236646b76ab3f0a246982a0dd04"], 0x80}}, 0x0) [ 2605.273527][T17353] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 04:02:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x1ae1742fafc43e03, 0x0) 04:02:39 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket(0x0, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:02:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x9effffff}, 0x0) 04:02:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x96}, 0x0, 0x0, 0xdd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6400, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 04:02:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x27, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x3ff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x20}, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000001f000000000000000000000003000000008e176c0700f5e64ee81df57fb83e56c75558b68ef44cc3b3375365e476ea682390da9ef8956c11233d1e628f1a8d596f"], 0x0, 0x2f}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x200100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) accept$netrom(r0, &(0x7f0000000140)={{0x3, @null}, [@netrom, @rose, @remote, @null, @rose, @remote, @null, @default]}, &(0x7f00000001c0)=0x48) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000002c0)={0x1, 0x0, 0x1d, 0x1f, 0x13c, &(0x7f0000000440)}) 04:02:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 04:02:39 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x8, {0x0, 0x40, 0xc5e, 0xffffffff, 0x81, 0x9}}) io_setup(0x991d, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_pgetevents(r1, 0x100000001, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000380)={r2, r3+30000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) [ 2606.642157][T17489] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 2606.736221][T17487] team0: Device ipvlan1 failed to register rx_handler 04:02:39 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000450600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01100000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743e32dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:39 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x8, {0x0, 0x40, 0xc5e, 0xffffffff, 0x81, 0x9}}) io_setup(0x991d, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_pgetevents(r1, 0x100000001, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000380)={r2, r3+30000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 04:02:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x9effffff}, 0x0) 04:02:40 executing program 1: syz_open_dev$radio(&(0x7f0000001780)='/dev/radio#\x00', 0x1, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000440)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) unshare(0x400) pselect6(0x40, &(0x7f0000000000)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 04:02:40 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)="e1", 0x1}], 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 04:02:40 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) [ 2608.059976][T17617] team0: Device ipvlan1 failed to register rx_handler 04:02:41 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket(0x0, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:02:41 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x8, {0x0, 0x40, 0xc5e, 0xffffffff, 0x81, 0x9}}) io_setup(0x991d, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_pgetevents(r1, 0x100000001, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000380)={r2, r3+30000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 04:02:41 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:41 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x9effffff}, 0x0) 04:02:41 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:41 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000450600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01100000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743e32dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) [ 2609.206243][T17833] team0: Device ipvlan1 failed to register rx_handler 04:02:42 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x8, {0x0, 0x40, 0xc5e, 0xffffffff, 0x81, 0x9}}) io_setup(0x991d, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) io_pgetevents(r1, 0x100000001, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000380)={r2, r3+30000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 04:02:42 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:42 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:42 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) dup3(r0, r1, 0x80000) 04:02:43 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) socket$kcm(0x2, 0x200000000000001, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket(0x0, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:02:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet6_sctp(0xa, 0x1, 0x84) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x9effffff}, 0x0) 04:02:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) dup3(r1, r0, 0x0) 04:02:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:43 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 04:02:43 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000040)) [ 2611.185617][T18192] team0: Device ipvlan1 failed to register rx_handler 04:02:43 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000030003dfa000000000000000000000000400001003c000100080001006e6174002c0002802800010008"], 0x1}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:43 executing program 5: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000b67000), &(0x7f0000000200)=0xfffffe5c) 04:02:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2611.927540][T18307] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x78, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r2, 0x0, r3, &(0x7f0000000400)=0x8, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x200000000000000], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 04:02:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:02:45 executing program 4: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000000)="30801072a01b0a42177afc9e0d4d571a49005b5256721cefaa308dab22840b767ee6da72f6f1b3b287b6bff024cec222345729e95b7a6791", 0x118, 0xfffffffffffffffd) 04:02:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x109, 0x0) 04:02:45 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x4, 0x1141, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0xb1ffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) socket$kcm(0x10, 0x0, 0x10) ioctl$KVM_NMI(r0, 0xae9a) 04:02:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:02:45 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x4, 0x1141, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0xb1ffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) socket$kcm(0x10, 0x0, 0x10) ioctl$KVM_NMI(r0, 0xae9a) 04:02:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x6, 0x10, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '/dev/kvm\x00'}, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:02:46 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x4, 0x1141, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0xb1ffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) socket$kcm(0x10, 0x0, 0x10) ioctl$KVM_NMI(r0, 0xae9a) 04:02:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:02:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x78, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r2, 0x0, r3, &(0x7f0000000400)=0x8, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x200000000000000], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 04:02:47 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x4, 0x1141, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0xb1ffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) socket$kcm(0x10, 0x0, 0x10) ioctl$KVM_NMI(r0, 0xae9a) 04:02:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x109, 0x0) 04:02:47 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x4, 0x1141, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0xb1ffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) socket$kcm(0x10, 0x0, 0x10) ioctl$KVM_NMI(r0, 0xae9a) 04:02:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:02:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:02:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x78, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r2, 0x0, r3, &(0x7f0000000400)=0x8, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x200000000000000], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 04:02:48 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 2615.838659][T18697] device bridge_slave_0 left promiscuous mode [ 2615.879830][T18697] bridge0: port 1(bridge_slave_0) entered disabled state 04:02:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x78, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r2, 0x0, r3, &(0x7f0000000400)=0x8, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x200000000000000], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 2615.936625][T18697] bridge1: port 1(bridge_slave_0) entered blocking state [ 2615.943721][T18697] bridge1: port 1(bridge_slave_0) entered disabled state 04:02:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x78, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r2, 0x0, r3, &(0x7f0000000400)=0x8, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x200000000000000], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 2616.046689][T18697] device bridge_slave_0 entered promiscuous mode 04:02:48 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x4, 0x1141, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0xb1ffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) socket$kcm(0x10, 0x0, 0x10) ioctl$KVM_NMI(r0, 0xae9a) [ 2616.188227][T18699] device bridge_slave_0 left promiscuous mode [ 2616.242285][T18699] bridge1: port 1(bridge_slave_0) entered disabled state [ 2616.317958][T18704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2616.392748][T18697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x78, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r2, 0x0, r3, &(0x7f0000000400)=0x8, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x200000000000000], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 04:02:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x109, 0x0) 04:02:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:02:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(0xffffffffffffffff) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r0}) creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 04:02:50 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:50 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x4, 0x1141, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0xb1ffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) socket$kcm(0x10, 0x0, 0x10) ioctl$KVM_NMI(r0, 0xae9a) [ 2618.472062][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 2618.472148][ T27] audit: type=1804 audit(2000001771.149:15969): pid=18723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir171628093/syzkaller.pFnf8y/97/bus" dev="sda1" ino=17293 res=1 04:02:51 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2618.590651][T18734] bridge5: port 1(bridge_slave_0) entered blocking state [ 2618.675940][T18734] bridge5: port 1(bridge_slave_0) entered disabled state [ 2618.746863][T18734] device bridge_slave_0 entered promiscuous mode [ 2618.927825][T18734] device bridge_slave_0 left promiscuous mode [ 2618.960379][T18734] bridge5: port 1(bridge_slave_0) entered disabled state [ 2619.074712][T18724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2619.109478][T18741] device bridge_slave_0 left promiscuous mode 04:02:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x109, 0x0) [ 2619.148661][T18741] bridge0: port 1(bridge_slave_0) entered disabled state 04:02:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2619.266834][T18741] bridge1: port 1(bridge_slave_0) entered blocking state [ 2619.325748][T18741] bridge1: port 1(bridge_slave_0) entered disabled state [ 2619.357189][T18741] device bridge_slave_0 entered promiscuous mode 04:02:52 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2619.515823][T18743] device bridge_slave_0 left promiscuous mode [ 2619.522030][T18743] bridge0: port 1(bridge_slave_0) entered disabled state [ 2619.576575][T18743] bridge2: port 1(bridge_slave_0) entered blocking state [ 2619.595618][T18743] bridge2: port 1(bridge_slave_0) entered disabled state [ 2619.603833][T18743] device bridge_slave_0 entered promiscuous mode 04:02:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2619.630572][T18742] device bridge_slave_0 left promiscuous mode [ 2619.644956][T18742] bridge1: port 1(bridge_slave_0) entered disabled state [ 2619.656934][ T2494] tipc: TX() has been purged, node left! [ 2619.716628][T18847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2620.042496][T18961] bridge7: port 1(bridge_slave_0) entered blocking state [ 2620.050231][T18961] bridge7: port 1(bridge_slave_0) entered disabled state [ 2620.079113][T18961] device bridge_slave_0 entered promiscuous mode [ 2620.090652][T18963] device bridge_slave_0 left promiscuous mode [ 2620.106096][T18963] bridge7: port 1(bridge_slave_0) entered disabled state [ 2620.177866][T18964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2620.285802][T18966] device bridge_slave_0 left promiscuous mode [ 2620.292045][T18966] bridge2: port 1(bridge_slave_0) entered disabled state [ 2620.338313][T18966] bridge4: port 1(bridge_slave_0) entered blocking state [ 2620.345613][T18966] bridge4: port 1(bridge_slave_0) entered disabled state [ 2620.353491][T18966] device bridge_slave_0 entered promiscuous mode [ 2620.918313][ T2494] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2620.926195][ T2494] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2620.933884][ T2494] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2620.941704][ T2494] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2620.949969][ T2494] device bridge_slave_1 left promiscuous mode [ 2620.956507][ T2494] bridge0: port 2(bridge_slave_1) entered disabled state [ 2620.986373][ T2494] device bridge_slave_0 left promiscuous mode [ 2620.992617][ T2494] bridge0: port 1(bridge_slave_0) entered disabled state [ 2621.049328][ T2494] device veth1_macvtap left promiscuous mode [ 2621.055702][ T2494] device veth0_macvtap left promiscuous mode [ 2621.061801][ T2494] device veth1_vlan left promiscuous mode [ 2621.067588][ T2494] device veth0_vlan left promiscuous mode 04:02:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x78, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r2, 0x0, r3, &(0x7f0000000400)=0x8, 0x0, 0x4) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101c01, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20040800) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x200000000000000], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 04:02:54 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:54 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:54 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:54 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:54 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2622.896328][ T2494] device hsr_slave_0 left promiscuous mode [ 2622.935821][ T2494] device hsr_slave_1 left promiscuous mode [ 2622.989228][ T2494] team0 (unregistering): Port device team_slave_1 removed [ 2623.000316][ T2494] team0 (unregistering): Port device team_slave_0 removed [ 2623.011325][ T2494] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2623.049648][ T2494] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2623.130154][ T2494] bond0 (unregistering): Released all slaves [ 2623.202075][T19087] bridge4: port 1(bridge_slave_0) entered blocking state [ 2623.209558][T19087] bridge4: port 1(bridge_slave_0) entered disabled state [ 2623.217875][T19087] device bridge_slave_0 entered promiscuous mode [ 2623.228387][T19090] device bridge_slave_0 left promiscuous mode [ 2623.234835][T19090] bridge4: port 1(bridge_slave_0) entered disabled state [ 2623.303692][T19091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2623.315941][T19092] device bridge_slave_0 left promiscuous mode [ 2623.322147][T19092] bridge0: port 1(bridge_slave_0) entered disabled state 04:02:56 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2623.416406][T19092] bridge1: port 1(bridge_slave_0) entered blocking state [ 2623.423922][T19092] bridge1: port 1(bridge_slave_0) entered disabled state [ 2623.436604][T19092] device bridge_slave_0 entered promiscuous mode 04:02:56 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2623.572644][T19086] bridge9: port 1(bridge_slave_0) entered blocking state [ 2623.594957][T19086] bridge9: port 1(bridge_slave_0) entered disabled state [ 2623.609038][T19086] device bridge_slave_0 entered promiscuous mode [ 2623.617252][T19195] device bridge_slave_0 left promiscuous mode [ 2623.623431][T19195] bridge4: port 1(bridge_slave_0) entered disabled state [ 2623.668556][T19195] bridge6: port 1(bridge_slave_0) entered blocking state [ 2623.679770][T19195] bridge6: port 1(bridge_slave_0) entered disabled state [ 2623.688401][T19195] device bridge_slave_0 entered promiscuous mode [ 2623.699526][T19197] device bridge_slave_0 left promiscuous mode [ 2623.706060][T19197] bridge1: port 1(bridge_slave_0) entered disabled state 04:02:56 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2623.755772][T19202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2623.765164][T19207] device bridge_slave_0 left promiscuous mode [ 2623.772272][T19207] bridge9: port 1(bridge_slave_0) entered disabled state 04:02:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2623.834640][T19305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:56 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2624.029118][T19414] bridge6: port 1(bridge_slave_0) entered blocking state [ 2624.086110][T19414] bridge6: port 1(bridge_slave_0) entered disabled state [ 2624.151006][T19414] device bridge_slave_0 entered promiscuous mode [ 2624.208791][T19416] device bridge_slave_0 left promiscuous mode [ 2624.238358][T19416] bridge6: port 1(bridge_slave_0) entered disabled state 04:02:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff0c}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 2624.319317][T19420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2624.487560][T19426] device bridge_slave_0 left promiscuous mode [ 2624.493809][T19426] bridge6: port 1(bridge_slave_0) entered disabled state 04:02:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, @any, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) 04:02:57 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:57 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 2624.557615][T19426] bridge8: port 1(bridge_slave_0) entered blocking state [ 2624.565095][T19426] bridge8: port 1(bridge_slave_0) entered disabled state [ 2624.592890][T19426] device bridge_slave_0 entered promiscuous mode [ 2624.682302][T19531] bridge4: port 1(bridge_slave_0) entered blocking state 04:02:57 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2624.738705][T19531] bridge4: port 1(bridge_slave_0) entered disabled state [ 2624.760862][T19531] device bridge_slave_0 entered promiscuous mode [ 2624.779739][T19706] QAT: Invalid ioctl [ 2624.815742][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2624.821531][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, @any, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) [ 2624.906109][T19636] bridge11: port 1(bridge_slave_0) entered blocking state [ 2624.913600][T19636] bridge11: port 1(bridge_slave_0) entered disabled state 04:02:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, @any, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) [ 2625.016693][T19636] device bridge_slave_0 entered promiscuous mode [ 2625.065570][T19637] device bridge_slave_0 left promiscuous mode [ 2625.065736][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2625.077496][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2625.089942][T19637] bridge4: port 1(bridge_slave_0) entered disabled state 04:02:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000116000/0x2000)=nil) bind(0xffffffffffffffff, &(0x7f0000000100)=@l2={0x1f, 0x0, @any, 0x0, 0x9}, 0x80) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x11, 0x0, 0x40, &(0x7f0000000080)) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x1}}, 0x1fa9, 0xffff, 0x7, 0x10000, 0x2}, &(0x7f00000000c0)=0x98) [ 2625.129838][T19759] QAT: Invalid ioctl [ 2625.150018][T19640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2625.173600][T19641] device bridge_slave_0 left promiscuous mode 04:02:57 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 2625.205173][T19641] bridge11: port 1(bridge_slave_0) entered disabled state 04:02:58 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 2625.345128][T19875] QAT: Invalid ioctl [ 2625.375791][T19643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:58 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:58 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 04:02:58 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2625.551599][T19762] device bridge_slave_0 left promiscuous mode [ 2625.567150][T19762] bridge8: port 1(bridge_slave_0) entered disabled state [ 2625.606012][T19879] QAT: Invalid ioctl [ 2625.617542][T19762] bridge10: port 1(bridge_slave_0) entered blocking state [ 2625.639190][T19762] bridge10: port 1(bridge_slave_0) entered disabled state [ 2625.660007][T19762] device bridge_slave_0 entered promiscuous mode 04:02:58 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2625.837747][T19890] QAT: Invalid ioctl [ 2625.856098][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2625.862461][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.099315][T19894] bridge13: port 1(bridge_slave_0) entered blocking state [ 2626.150641][T19894] bridge13: port 1(bridge_slave_0) entered disabled state [ 2626.200124][T19894] device bridge_slave_0 entered promiscuous mode 04:02:58 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 2626.242133][T19897] bridge6: port 1(bridge_slave_0) entered blocking state [ 2626.255833][T19897] bridge6: port 1(bridge_slave_0) entered disabled state [ 2626.279842][T19897] device bridge_slave_0 entered promiscuous mode 04:02:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 04:02:59 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 2626.509473][T19900] device bridge_slave_0 left promiscuous mode [ 2626.527440][T19900] bridge6: port 1(bridge_slave_0) entered disabled state 04:02:59 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2626.598055][T19898] device bridge_slave_0 left promiscuous mode [ 2626.603788][T20113] QAT: Invalid ioctl [ 2626.618836][T19898] bridge13: port 1(bridge_slave_0) entered disabled state [ 2626.667740][T19901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2626.708753][T20117] QAT: Invalid ioctl [ 2626.805787][T19903] device bridge_slave_0 left promiscuous mode [ 2626.812076][T19903] bridge10: port 1(bridge_slave_0) entered disabled state [ 2626.895733][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.901549][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:59 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) [ 2626.937533][T19903] bridge12: port 1(bridge_slave_0) entered blocking state [ 2626.944700][T19903] bridge12: port 1(bridge_slave_0) entered disabled state [ 2626.991098][T19903] device bridge_slave_0 entered promiscuous mode [ 2627.030037][T19894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02000000060000000000000000000000010014006000000002000100000000000000000000000000010014"], 0x3ff}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) [ 2627.132250][T20124] QAT: Invalid ioctl [ 2627.136269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2627.136292][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:59 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x4004561e, 0x717000) r5 = getuid() ioctl$VIDIOC_S_CROP(r4, 0x4014563c, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@loopback, 0x4e24, 0x5, 0x4e20, 0x0, 0x0, 0x40, 0x80, 0x0, 0x0, r5}, {0x1ff, 0x100000000, 0x80000000, 0xa52, 0x9, 0x0, 0xffffffffffffc2ef, 0x6b}, {0x5, 0x9, 0x7fff, 0xfffffffffffffffe}, 0x91, 0x6e6bbd, 0x3, 0x1, 0x1}, {{@in=@empty, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3502, 0x2, 0x6, 0x4, 0x7f, 0x1, 0x2}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x80000001, @dev={0xfe, 0x80, [], 0xc}, 0x7fffffff}, {0xa, 0x4e20, 0x0, @local}, 0x1, [0xbab, 0x7, 0x9, 0x0, 0x4, 0x7, 0x3]}, 0x5c) r6 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2857d380000000100001040600000000000000000000004d0b722ac8716697e2e546e1d06b3eaf4fce7ee4d9625e31cdfaac3bbd00c4c7cbc4ccb2e348cc91fde3830e95fb9a7507397f9389ad09b6d414d2c1922f267d95eb56cdff79ae31a361cce91acbbf3119afca6003733d03686c8cb15f5522f0aa8fe11ab13ea5040033ae210975724183c3ed1210eb659460da8cbb2f9a307ce59ad9c219a4fbcb4bd5be3ea29a158b0cf06e35e418a60cac092a2cbc722210783860d1e9aae75dfeb7e510de581a2fd00170bec8af1e74e198ddd8341cfabc00"/225, @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r24], 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[r3, r6, 0xffffffffffffffff, r13, r21, r1], 0x6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) 04:03:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0x3) 04:03:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) 04:03:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) 04:03:00 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2627.632910][T20141] bridge15: port 1(bridge_slave_0) entered blocking state [ 2627.653680][T20141] bridge15: port 1(bridge_slave_0) entered disabled state [ 2627.693132][T20141] device bridge_slave_0 entered promiscuous mode 04:03:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) 04:03:00 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 04:03:00 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup(r0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) [ 2627.860127][T20141] device bridge_slave_0 left promiscuous mode [ 2627.895218][T20141] bridge15: port 1(bridge_slave_0) entered disabled state 04:03:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x284879db, 0x0, 0x0, "60f23df620884df2294fde1caf589948a44c67"}) 04:03:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) [ 2628.100025][T20134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2628.124483][T20255] QAT: Invalid ioctl 04:03:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 04:03:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 04:03:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:01 executing program 0: socket$inet6(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x4}, 0x0) socket(0x10, 0x20000000080003, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80300, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x40019}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x3, 0x0, 0xffffffff}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x3, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r3, 0x11, 0x0, 0x8000) fallocate(r3, 0x3, 0x0, 0xfff9) timerfd_create(0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x8080) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921", 0x43, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 04:03:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0xf4) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r7}, 0x80, 0x0}}], 0x300, 0x0) 04:03:01 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000000)={0x0, 0x0, 0x400}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) [ 2628.648243][T20382] QAT: Invalid ioctl 04:03:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 04:03:01 executing program 4: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 04:03:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, 0x0, 0x0) 04:03:01 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 04:03:01 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000100), 0x10) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) 04:03:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0xf4) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r7}, 0x80, 0x0}}], 0x300, 0x0) 04:03:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, 0x0, 0x0) 04:03:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004001, 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffffffffffff) 04:03:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, 0x0, 0x0) 04:03:02 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'vlan1\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x0, [0x0]}}) 04:03:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0xf4) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r7}, 0x80, 0x0}}], 0x300, 0x0) [ 2629.762487][T20629] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:03:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, 0x0, 0x0) [ 2629.803303][T20629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2629.833084][T20629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2630.015770][ C0] net_ratelimit: 4 callbacks suppressed [ 2630.015779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2630.027177][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:03:03 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 04:03:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 04:03:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0xf4) sendmmsg(r3, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r7}, 0x80, 0x0}}], 0x300, 0x0) 04:03:03 executing program 4: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 04:03:03 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 2630.480675][T20653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:03:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 2630.561293][T20653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2630.576702][T20653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2630.614068][T20656] FS-Cache: Duplicate cookie detected [ 2630.619672][T20656] FS-Cache: O-cookie c=0000000002e9658e [p=00000000c9a0757a fl=222 nc=0 na=1] [ 2630.628920][T20656] FS-Cache: O-cookie d=000000005661be1a n=000000002bcec3b7 [ 2630.636380][T20656] FS-Cache: O-key=[10] '0200020000807f000008' [ 2630.642733][T20656] FS-Cache: N-cookie c=0000000095ad21f6 [p=00000000c9a0757a fl=2 nc=0 na=1] [ 2630.651584][T20656] FS-Cache: N-cookie d=000000005661be1a n=00000000dde1bf67 [ 2630.658969][T20656] FS-Cache: N-key=[10] '0200020000807f000008' 04:03:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 04:03:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:03 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 04:03:03 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 04:03:03 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 2631.223891][T20775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2631.310476][T20775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2631.355232][T20775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 2631.478402][T20780] FS-Cache: Duplicate cookie detected [ 2631.483937][T20780] FS-Cache: O-cookie c=00000000749f4fe0 [p=00000000c9a0757a fl=222 nc=0 na=1] [ 2631.492961][T20780] FS-Cache: O-cookie d=000000005661be1a n=00000000ff7c4be2 [ 2631.500497][T20780] FS-Cache: O-key=[10] '0200020000807f000008' [ 2631.507125][T20780] FS-Cache: N-cookie c=000000002e4e13f1 [p=00000000c9a0757a fl=2 nc=0 na=1] [ 2631.515963][T20780] FS-Cache: N-cookie d=000000005661be1a n=00000000f5738aca [ 2631.523432][T20780] FS-Cache: N-key=[10] '0200020000807f000008' 04:03:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:03:04 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x3, &(0x7f0000006b40)=@framed, &(0x7f0000006b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:04 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 2632.130362][T20890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2632.156878][T20890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2632.164578][T20890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:03:05 executing program 4: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 04:03:05 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x3, &(0x7f0000006b40)=@framed, &(0x7f0000006b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:05 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 04:03:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b", 0xc7}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x234, 0x0, 0xfffffffffffffd25, 0x0, 0xfffffffffffffef0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2632.814588][T20915] FS-Cache: Duplicate cookie detected [ 2632.820211][T20915] FS-Cache: O-cookie c=00000000749f4fe0 [p=00000000c9a0757a fl=222 nc=0 na=1] [ 2632.829912][T20915] FS-Cache: O-cookie d=000000005661be1a n=00000000ff7c4be2 [ 2632.837223][T20915] FS-Cache: O-key=[10] '0200020000807f000008' [ 2632.843839][T20915] FS-Cache: N-cookie c=00000000c6a0009f [p=00000000c9a0757a fl=2 nc=0 na=1] [ 2632.852912][T20915] FS-Cache: N-cookie d=000000005661be1a n=0000000018bbd79b 04:03:05 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x3, &(0x7f0000006b40)=@framed, &(0x7f0000006b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2632.860330][T20915] FS-Cache: N-key=[10] '0200020000807f000008' [ 2632.874928][T20914] FS-Cache: Duplicate cookie detected [ 2632.880673][T20914] FS-Cache: O-cookie c=00000000749f4fe0 [p=00000000c9a0757a fl=222 nc=0 na=1] [ 2632.889734][T20914] FS-Cache: O-cookie d=000000005661be1a n=00000000ff7c4be2 [ 2632.899750][T20914] FS-Cache: O-key=[10] '0200020000807f000008' [ 2632.906188][T20914] FS-Cache: N-cookie c=000000002e4e13f1 [p=00000000c9a0757a fl=2 nc=0 na=1] [ 2632.914985][T20914] FS-Cache: N-cookie d=000000005661be1a n=000000009c439b26 [ 2632.922389][T20914] FS-Cache: N-key=[10] '0200020000807f000008' 04:03:05 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 04:03:05 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000006c80)={0x3, 0x3, &(0x7f0000006b40)=@framed, &(0x7f0000006b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x2, &(0x7f0000000180)=[{}, {}]}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @remote, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:03:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="e9816daeb58206000000000000001c"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 04:03:06 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 2633.571113][T21031] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2633.639507][T21031] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 2633.675324][T21031] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 2633.795586][T21031] bond1 (unregistering): Released all slaves 04:03:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000), 0x0) 04:03:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0xa0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000100)=[0x200, 0x7], 0x2, 0x6, 0x8, 0x7f, 0x4, 0x5, 0x0, {0x40, 0x6, 0x3f, 0x2, 0x57, 0x20, 0xffff, 0x0, 0x9, 0x9, 0x7ff, 0x2, 0x1ff, 0x0, "cf1cf1d841876f2b5e07c307bb3adc4f22719d50d28b86e0caa9dbbf3ab46ebb"}}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000880)={0x2, @capture={0x1000, 0x1, {0x8, 0xfffffffe}, 0x1ff, 0x100}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) [ 2634.103846][T21151] rdma_op 000000002fc2c1c5 conn xmit_rdma 00000000c144a678 04:03:07 executing program 4: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 04:03:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="e9816daeb58206000000000000001c"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 04:03:07 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000), 0x0) [ 2634.385475][ T2494] ================================================================== [ 2634.393632][ T2494] BUG: KCSAN: data-race in other_inode_match / writeback_sb_inodes [ 2634.401521][ T2494] [ 2634.403967][ T2494] read to 0xffff888125400bc0 of 8 bytes by task 21152 on cpu 0: [ 2634.411867][ T2494] other_inode_match+0x6b/0x5c0 [ 2634.416740][ T2494] find_inode_nowait+0x135/0x160 [ 2634.421681][ T2494] ext4_mark_iloc_dirty+0x12a8/0x1580 [ 2634.427065][ T2494] ext4_mark_inode_dirty+0xe9/0x420 [ 2634.432273][ T2494] ext4_dirty_inode+0xb1/0xe0 [ 2634.436964][ T2494] __mark_inode_dirty+0x5d4/0x940 [ 2634.442131][ T2494] generic_write_end+0x1b7/0x1f0 [ 2634.447170][ T2494] ext4_da_write_end+0x158/0x620 [ 2634.452903][ T2494] generic_perform_write+0x1d3/0x320 [ 2634.458840][ T2494] ext4_buffered_write_iter+0x143/0x290 [ 2634.464413][ T2494] ext4_file_write_iter+0xf4/0xd40 [ 2634.469543][ T2494] new_sync_write+0x388/0x4a0 [ 2634.474238][ T2494] __vfs_write+0xb1/0xc0 [ 2634.478695][ T2494] vfs_write+0x18a/0x390 [ 2634.482984][ T2494] ksys_write+0xd5/0x1b0 [ 2634.487366][ T2494] __x64_sys_write+0x4c/0x60 [ 2634.492394][ T2494] do_syscall_64+0xcc/0x3a0 [ 2634.496941][ T2494] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2634.503407][ T2494] [ 2634.506189][ T2494] write to 0xffff888125400bc0 of 8 bytes by task 2494 on cpu 1: [ 2634.513838][ T2494] writeback_sb_inodes+0x38d/0xa50 [ 2634.519072][ T2494] __writeback_inodes_wb+0xe8/0x1b0 [ 2634.524381][ T2494] wb_writeback+0x557/0x6a0 [ 2634.528895][ T2494] wb_workfn+0x696/0x970 [ 2634.533156][ T2494] process_one_work+0x3d4/0x890 [ 2634.538123][ T2494] worker_thread+0xa0/0x800 [ 2634.543609][ T2494] kthread+0x1d4/0x200 [ 2634.547692][ T2494] ret_from_fork+0x1f/0x30 [ 2634.552100][ T2494] [ 2634.554426][ T2494] Reported by Kernel Concurrency Sanitizer on: [ 2634.560603][ T2494] CPU: 1 PID: 2494 Comm: kworker/u4:3 Not tainted 5.5.0-rc1-syzkaller #0 [ 2634.569015][ T2494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2634.579086][ T2494] Workqueue: writeback wb_workfn (flush-8:0) [ 2634.585312][ T2494] ================================================================== [ 2634.593496][ T2494] Kernel panic - not syncing: panic_on_warn set ... [ 2634.600088][ T2494] CPU: 1 PID: 2494 Comm: kworker/u4:3 Not tainted 5.5.0-rc1-syzkaller #0 [ 2634.608513][ T2494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2634.618577][ T2494] Workqueue: writeback wb_workfn (flush-8:0) [ 2634.624551][ T2494] Call Trace: [ 2634.627908][ T2494] dump_stack+0x11d/0x181 [ 2634.632286][ T2494] panic+0x210/0x640 [ 2634.636204][ T2494] ? vprintk_func+0x8d/0x140 [ 2634.640819][ T2494] kcsan_report.cold+0xc/0xd [ 2634.645508][ T2494] kcsan_setup_watchpoint+0x3fe/0x460 [ 2634.653022][ T2494] __tsan_unaligned_write8+0xc7/0x110 [ 2634.658424][ T2494] writeback_sb_inodes+0x38d/0xa50 [ 2634.663585][ T2494] __writeback_inodes_wb+0xe8/0x1b0 [ 2634.668797][ T2494] wb_writeback+0x557/0x6a0 [ 2634.673342][ T2494] wb_workfn+0x696/0x970 [ 2634.677612][ T2494] process_one_work+0x3d4/0x890 [ 2634.682712][ T2494] worker_thread+0xa0/0x800 [ 2634.693320][ T2494] kthread+0x1d4/0x200 [ 2634.697406][ T2494] ? rescuer_thread+0x6a0/0x6a0 [ 2634.702264][ T2494] ? kthread_unpark+0xe0/0xe0 [ 2634.706958][ T2494] ret_from_fork+0x1f/0x30 [ 2634.712973][ T2494] Kernel Offset: disabled [ 2634.717312][ T2494] Rebooting in 86400 seconds..